Articles with tag: Jemalloc
POSTED BY: Patroklos Argyroudis / 03.08.2012

Black Hat USA 2012 update

This year we have presented our jemalloc exploitation research work at Black Hat USA 2012, the leading information security conference. Our researchers Patroklos Argyroudis and Chariton Karamitas visited Caesar’s Palace at Las Vegas, Nevada and delivered the talk.


POSTED BY: CENSUS / 07.06.2012

Exploiting the jemalloc Memory Allocator - Black Hat USA 2012

CENSUS researchers Chariton Karamitas and Patroklos Argyroudis will be presenting “Exploiting the jemalloc Memory Allocator: Owning Firefox’s Heap”, an in-depth security analysis of the jemalloc memory allocator at Black Hat USA 2012. The focus will be on offensive techniques and the identification of attack vectors, while the Mozilla Firefox browser will be used as a case study.