Title
HAEPG - An Automatic Multi-hop Exploitation Generation Framework.
Abstract
Automatic exploit generation for heap vulnerabilities is an open challenge. Current studies require a sensitive pointer on the heap to hijack the control flow and pay little attention to vulnerabilities with limited capabilities. In this paper, we propose HAEPG, an automatic exploit framework that can utilize known exploitation techniques to guide exploit generation. We implemented a prototype of HAEPG based on the symbolic execution engine S2E [15] and provided four exploitation techniques for it as prior knowledge. HAEPG takes crashing inputs, programs, and prior knowledge as input, and generates exploits for vulnerabilities with limited capabilities by abusing heap allocator’s internal functionalities.
Year
DOI
Venue
2020
10.1007/978-3-030-52683-2_5
DIMVA
DocType
Citations 
PageRank 
Conference
1
0.35
References 
Authors
0
3
Name
Order
Citations
PageRank
Zixuan Zhao114.07
Yan Wang210.35
Xiaorui Gong31048.91