CREDAL - Towards Locating a Memory Corruption Vulnerability with Your Core Dump

CREDAL - Towards Locating a Memory Corruption Vulnerability with Your Core Dump

ACM CCS via YouTube Direct link

Intro

1 of 16

1 of 16

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

CREDAL - Towards Locating a Memory Corruption Vulnerability with Your Core Dump

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Software inevitably contains defects
  3. 3 Events leading to crash
  4. 4 Program Snapshot
  5. 5 Postmortem Program Analysis
  6. 6 Crash due to memory corruption
  7. 7 New Challenges
  8. 8 Our Approach
  9. 9 Track down the crash point
  10. 10 Identify stack frames
  11. 11 Determine corrupted data objects
  12. 12 Determine where corruption occurs
  13. 13 Case Studies
  14. 14 Corner Cases
  15. 15 Conclusions
  16. 16 Questions?

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.