[PDF][PDF] HFL: Hybrid Fuzzing on the Linux Kernel.

K Kim, DR Jeong, CH Kim, Y Jang, I Shin, B Lee - NDSS, 2020 - lifeasageek.github.io
Hybrid fuzzing, combining symbolic execution and fuzzing, is a promising approach for
vulnerability discovery because each approach can complement the other. However, we …

Healer: Relation learning guided kernel fuzzing

H Sun, Y Shen, C Wang, J Liu, Y Jiang… - Proceedings of the …, 2021 - dl.acm.org
Modern operating system kernels are too complex to be free of bugs. Fuzzing is a promising
approach for vulnerability detection and has been applied to kernel testing. However …

{StateFuzz}: System {Call-Based}{State-Aware} Linux Driver Fuzzing

B Zhao, Z Li, S Qin, Z Ma, M Yuan, W Zhu… - 31st USENIX Security …, 2022 - usenix.org
Coverage-guided fuzzing has achieved great success in finding software vulnerabilities.
Existing coverage-guided fuzzers generally favor test cases that hit new code, and discard …

Difuze: Interface aware fuzzing for kernel drivers

J Corina, A Machiry, C Salls, Y Shoshitaishvili… - Proceedings of the …, 2017 - dl.acm.org
Device drivers are an essential part in modern Unix-like systems to handle operations on
physical devices, from hard disks and printers to digital cameras and Bluetooth speakers …

Agamotto: Accelerating kernel driver fuzzing with lightweight virtual machine checkpoints

D Song, F Hetzelt, J Kim, BB Kang, JP Seifert… - 29th USENIX Security …, 2020 - usenix.org
Kernel-mode drivers are challenging to analyze for vulnerabilities, yet play a critical role in
maintaining the security of OS kernels. Their wide attack surface, exposed via both the …

Imf: Inferred model-based fuzzer

HS Han, SK Cha - Proceedings of the 2017 ACM SIGSAC Conference on …, 2017 - dl.acm.org
Kernel vulnerabilities are critical in security because they naturally allow attackers to gain
unprivileged root access. Although there has been much research on finding kernel …

GREBE: Unveiling exploitation potential for Linux kernel bugs

Z Lin, Y Chen, Y Wu, D Mu, C Yu… - 2022 IEEE Symposium …, 2022 - ieeexplore.ieee.org
Nowadays, dynamic testing tools have significantly expedited the discovery of bugs in the
Linux kernel. When unveiling kernel bugs, they automatically generate reports, specifying …

[PDF][PDF] What You Corrupt Is Not What You Crash: Challenges in Fuzzing Embedded Devices.

M Muench, J Stijohann, F Kargl, A Francillon… - NDSS, 2018 - wcventure.github.io
As networked embedded systems are becoming more ubiquitous, their security is becoming
critical to our daily life. While manual or automated large scale analysis of those systems …

{kAFL}:{Hardware-Assisted} feedback fuzzing for {OS} kernels

S Schumilo, C Aschermann, R Gawlik… - 26th USENIX security …, 2017 - usenix.org
Many kinds of memory safety vulnerabilities have been endangering software systems for
decades. Amongst other approaches, fuzzing is a promising technique to unveil various …

Semfuzz: Semantics-based automatic generation of proof-of-concept exploits

W You, P Zong, K Chen, XF Wang, X Liao… - Proceedings of the …, 2017 - dl.acm.org
Patches and related information about software vulnerabilities are often made available to
the public, aiming to facilitate timely fixes. Unfortunately, the slow paces of system updates …