Biblio

Export 2 results:
Filters: Author is Xingman Chen  [Clear All Filters]
2023
Chen X, Shi Y, Jiang Z, Li Y, Wang R, Duan H, Wang H, Zhang C.  2023.  MTSan: A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries. 32nd USENIX Security Symposium (USENIX Security 23). :841--858.
2021
Chen K, Zhang C, Yin T, Chen X, Zhao L.  2021.  VScape: Assessing and Escaping Virtual Call Protections. 30th USENIX Security Symposium (USENIX Security 21). :1719--1736.