Skip to content

Instantly share code, notes, and snippets.

@SeanHeelan
Created November 19, 2019 20:39
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SeanHeelan/950bad1902f436a7554e6a4e701a4461 to your computer and use it in GitHub Desktop.
Save SeanHeelan/950bad1902f436a7554e6a4e701a4461 to your computer and use it in GitHub Desktop.
CCS 2019 bibtex
@inproceedings{Heelan:2019:GMG:3319535.3354224,
author = {Heelan, Sean and Melham, Tom and Kroening, Daniel},
title = {Gollum: Modular and Greybox Exploit Generation for Heap Overflows in Interpreters},
booktitle = {Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security},
series = {CCS '19},
year = {2019},
isbn = {978-1-4503-6747-9},
location = {London, United Kingdom},
pages = {1689--1706},
numpages = {18},
url = {http://doi.acm.org/10.1145/3319535.3354224},
doi = {10.1145/3319535.3354224},
acmid = {3354224},
publisher = {ACM},
address = {New York, NY, USA},
keywords = {exploit generation, greybox, primitive search},
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment