MTSan: A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries

Xingman Chen, Yinghao Shi, Zheyu Jiang, Yuan Li, Ruoyu Wang 0001, Haixin Duan, Haoyu Wang, Chao Zhang 0008. MTSan: A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries. In Joseph A. Calandrino, Carmela Troncoso, editors, 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, August 9-11, 2023. pages 841-858, USENIX Association, 2023. [doi]

Abstract

Abstract is missing.