@dblp

Undangle: early detection of dangling pointers in use-after-free and double-free vulnerabilities.

, , , and . ISSTA, page 133-143. ACM, (2012)

Links and resources

Tags