Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

MTSan - A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries

USENIX via YouTube

Overview

Explore a groundbreaking presentation from USENIX Security '23 on MTSan, a novel hardware-assisted memory sanitizer designed for binary fuzzing. Discover how this innovative tool addresses the challenges of detecting memory safety violations in commercial off-the-shelf (COTS) binaries without access to source code. Learn about MTSan's progressive object recovery scheme, customized binary rewriting solution, and utilization of ARM Memory Tagging Extension (MTE) to enhance effectiveness while reducing runtime overhead. Gain insights into the implementation and evaluation of MTSan on AArch64, and understand its potential to revolutionize vulnerability detection in binary fuzzing compared to existing sanitizers.

Syllabus

USENIX Security '23 - MTSan: A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries

Taught by

USENIX

Reviews

Start your review of MTSan - A Feasible and Practical Memory Sanitizer for Fuzzing COTS Binaries

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.