Doublex: Statically detecting vulnerable data flows in browser extensions at scale

A Fass, DF Somé, M Backes, B Stock - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
Browser extensions are popular to enhance users' browsing experience. By design, they
have access to security-and privacy-critical APIs to perform tasks that web applications …

Ankou: Guiding grey-box fuzzing towards combinatorial difference

VJM Manès, S Kim, SK Cha - Proceedings of the ACM/IEEE 42nd …, 2020 - dl.acm.org
Grey-box fuzzing is an evolutionary process, which maintains and evolves a population of
test cases with the help of a fitness function. Fitness functions used by current grey-box …

{FuzzJIT}:{Oracle-Enhanced} Fuzzing for {JavaScript} Engine {JIT} Compiler

J Wang, Z Zhang, S Liu, X Du, J Chen - 32nd USENIX Security …, 2023 - usenix.org
We present a novel fuzzing technique, FuzzJIT, for exposing JIT compiler bugs in JavaScript
engines, based on our insight that JIT compilers shall only speed up the execution but never …

Grey-box concolic testing on binary code

J Choi, J Jang, C Han, SK Cha - 2019 IEEE/ACM 41st …, 2019 - ieeexplore.ieee.org
We present grey-box concolic testing, a novel path-based test case generation method that
combines the best of both white-box and grey-box fuzzing. At a high level, our technique …

[PDF][PDF] Favocado: Fuzzing the Binding Code of JavaScript Engines Using Semantically Correct Test Cases.

ST Dinh, H Cho, K Martin, A Oest, K Zeng… - NDSS, 2021 - adamdoupe.com
JavaScript runtime systems include some specialized programming interfaces, called
binding layers. Binding layers translate data representations between JavaScript and unsafe …

[PDF][PDF] FUZZILLI: Fuzzing for JavaScript JIT Compiler Vulnerabilities.

S Groß, S Koch, L Bernhard, T Holz, M Johns - NDSS, 2023 - ndss-symposium.org
JavaScript has become an essential part of the Internet infrastructure, and today's interactive
web applications would be inconceivable without this programming language. On the …

[PDF][PDF] EMS: History-Driven Mutation for Coverage-based Fuzzing.

C Lyu, S Ji, X Zhang, H Liang, B Zhao, K Lu, R Beyah - NDSS, 2022 - ndss-symposium.org
Mutation-based fuzzing is one of the most popular approaches to discover vulnerabilities in
a program. To alleviate the inefficiency of mutation-based fuzzing incurred by high …

Sofi: Reflection-augmented fuzzing for javascript engines

X He, X Xie, Y Li, J Sun, F Li, W Zou, Y Liu… - Proceedings of the …, 2021 - dl.acm.org
JavaScript engines have been shown prone to security vulnerabilities, which can lead to
serious consequences due to their popularity. Fuzzing is an effective testing technique to …

Fuzztruction: Using Fault Injection-based Fuzzing to Leverage Implicit Domain Knowledge

N Bars, M Schloegel, T Scharnowski… - 32nd USENIX Security …, 2023 - usenix.org
Today's digital communication relies on complex protocols and specifications for
exchanging structured messages and data. Communication naturally involves two …

Validating JIT Compilers via Compilation Space Exploration

C Li, Y Jiang, C Xu, Z Su - Proceedings of the 29th Symposium on …, 2023 - dl.acm.org
This paper introduces the novel concept of compilation space, which facilitates the thorough
validation of just-in-time (JIT) compilers in modern language virtual machines (LVMs). The …