Folgen
Hui Peng
Hui Peng
Zugehörigkeit unbekannt
Keine bestätigte E-Mail-Adresse
Titel
Zitiert von
Zitiert von
Jahr
T-Fuzz: fuzzing by program transformation
H Peng, Y Shoshitaishvili, M Payer
2018 IEEE Symposium on Security and Privacy (SP), 697-710, 2018
3642018
TypeSan: Practical type confusion detection
I Haller, Y Jeon, H Peng, M Payer, C Giuffrida, H Bos, E Van Der Kouwe
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
1112016
Firmfuzz: Automated iot firmware introspection and analysis
P Srivastava, H Peng, J Li, H Okhravi, H Shrobe, M Payer
Proceedings of the 2nd International ACM Workshop on Security and Privacy …, 2019
882019
{USBFuzz}: A Framework for Fuzzing {USB} Drivers by Device Emulation
H Peng, M Payer
29th USENIX Security Symposium (USENIX Security 20), 2559-2575, 2020
632020
PSHAPE: automatically combining gadgets for arbitrary method execution
A Follner, A Bartel, H Peng, YC Chang, K Ispoglou, M Payer, E Bodden
Security and Trust Management: 12th International Workshop, STM 2016 …, 2016
252016
{GLeeFuzz}: Fuzzing {WebGL} Through Error Message Guided Mutation
H Peng, Z Yao, AA Sani, DJ Tian, M Payer
32nd USENIX Security Symposium (USENIX Security 23), 1883-1899, 2023
52023
FirmFuzz
P Srivastava, H Peng, J Li, H Okhravi, H Shrobe, M Payer
Proceedings of the 2nd International ACM Workshop on Security and Privacy …, 0
1
Fuzzing Hard-To-Cover Code
H Peng
Purdue University, 2021
2021
HexType: fast type safety for C++ programs
Y Jeon, H Peng, M Payer
Greater Chicago Area Systems Research Workshop, 2016
2016
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–9