• search
    search
  • reviewers
    reviewers
  • feeds
    feeds
  • assignments
    assignments
  • settings
  • logout

CREDAL: Towards Locating a Memory Corruption Vulnerability with Your Core Dump.

Jun XuDongliang MuPing ChenXinyu XingPei WangPeng Liu
Published in: CCS (2016)
Keyphrases