@inproceedings{Heelan:2019:GMG:3319535.3354224, title = "Gollum: Modular and Greybox Exploit Generation for Heap Overflows in Interpreters", author = "Heelan, Sean and Melham, Tom and Kroening, Daniel", year = "2019", address = "New York, NY, USA", booktitle = "Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security", isbn = "978-1-4503-6747-9", keywords = "exploit generation, greybox, primitive search", location = "London, United Kingdom", pages = "1689--1706", publisher = "ACM", series = "CCS '19", url = "http://doi.acm.org/10.1145/3319535.3354224", doi = "10.1145/3319535.3354224", } @inproceedings{HeelanUSENIX2018, title = "Automatic Heap Layout Manipulation for Exploitation", author = "Sean Heelan and Tom Melham and Daniel Kroening", year = "2018", address = "Baltimore, MD", booktitle = "27th {USENIX} Security Symposium ({USENIX} Security 18)", isbn = "978-1-931971-46-1", pages = "763--779", publisher = "{USENIX} Association", url = "https://www.usenix.org/conference/usenixsecurity18/presentation/heelan", }