Bug class genocide

Applying science to eliminate 100% of buffer overflows

Andreas Bogk

Playlists: '30c3' videos starting here / audio / related events

Violation of memory safety is still a major source of vulnerabilities in everyday systems. This talk presents the state of the art in compiler instrumentation to completely eliminate such vulnerabilities in C/C++ software.

Download

Related

Embed

Share:

Tags