Follow
A.N.Fedotov
A.N.Fedotov
Ivannikov Institute for System Programming of the RAS
Verified email at ispras.ru
Title
Cited by
Cited by
Year
Sydr: Cutting edge dynamic symbolic execution
A Vishnyakov, A Fedotov, D Kuts, A Novikov, D Parygina, E Kobrin, ...
2020 Ivannikov ISPRAS Open Conference (ISPRAS), 46-54, 2020
272020
Automated exploit generation for stack buffer overflow vulnerabilities
VA Padaryan, VV Kaushan, AN Fedotov
Programming and Computer Software 41, 373-380, 2015
242015
Symbolic security predicates: hunt program weaknesses
A Vishnyakov, V Logunova, E Kobrin, D Kuts, D Parygina, A Fedotov
2021 Ivannikov ISPRAS Open Conference (ISPRAS), 76-85, 2021
102021
Software defect severity estimation in presence of modern defense mechanisms
AN Fedotov, VA Padaryan, VV Kaushan, SF Kurmangaleev, ...
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2016
102016
Casr-Cluster: crash clustering for Linux applications
G Savidov, A Fedotov
2021 Ivannikov ISPRAS Open Conference (ISPRAS), 47-51, 2021
72021
Automated exploit generation method for stack buffer overflow vulnerabilities
VA Padaryan, VV Kaushan, AN Fedotov
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2014
72014
Avtomatizirovannyiy metod postroeniya eksploytov dlya uyazvimosti perepolneniya bufera na steke.[Automated exploit generaton method for stack buffer overflow vulnerabilities]
VA Padaryan, VV Kaushan, AN Fedotov
Trudy ISP RAN [The Proceedings of ISP RAS] 26 (3), 127-144, 2014
72014
Sydr-Fuzz: Continuous hybrid fuzzing and dynamic analysis for security development lifecycle
A Vishnyakov, D Kuts, V Logunova, D Parygina, E Kobrin, G Savidov, ...
2022 Ivannikov Ispras Open Conference (ISPRAS), 111-123, 2022
52022
Building security predicates for some types of vulnerabilities
AN Fedotov, VV Kaushan, SS Gaissaryan, SF Kurmangaleev
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2017
42017
Metod otsenki ekspluatiruemosti programmnykh defektov
AN Fedotov
Trudy instituta sistemnogo programmirovaniya RAN 28 (4), 137-148, 2016
42016
Strong optimistic solving for dynamic symbolic execution
D Parygina, A Vishnyakov, A Fedotov
2022 Ivannikov Memorial Workshop (IVMEM), 43-53, 2022
32022
Method for exploitability estimation of program bugs
AN Fedotov
Proceedings of the Institute for System Programming of the RAS 28 (4), 137-148, 2016
32016
Search method for format string vulnerabilities
IA Vakhrushev, VV Kaushan, VA Padaryan, AN Fedotov
Proceedings of the Institute for System Programming of the RAS 27 (4), 23-38, 2015
32015
Memory violation detection method in binary code
VV Kaushan, AYU Mamontov, VA Padaryan, AN Fedotov
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2015
32015
Crash processing for selection of unique defects
FV Niskov, AN Fedotov, SF Kurmangaleev
Programming and Computer Software 44, 445-452, 2018
22018
Casr: Core dump analysis and severity reporter tool
AN FEDOTOV, SF Kurmangaleev
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2020
12020
Python fuzzing for trustworthy machine learning frameworks
I Yegorov, E Kobrin, D Parygina, A Vishnyakov, A Fedotov
arXiv preprint arXiv:2403.12723, 2024
2024
Trusted artificial intelligence: challenges and promising solutions
DY Turdakov, AI Avetisyan, KV Arkhipenko, AV Antsiferova, DS Vatolin, ...
Doklady Mathematics 106 (Suppl 1), S9-S13, 2022
2022
Error detection in binary code with dynamic symbolic execution
AV VISHNYAKOV, EA KOBRIN, AN FEDOTOV
Proceedings of the Institute for System Programming of the RAS (Proceedings …, 2022
2022
CASR: Analysis of Core Dump Files in Linux and Error Reporting
AN Fedotov, SF Kurmangaleev
Programming and Computer Software 47 (8), 866-870, 2021
2021
The system can't perform the operation now. Try again later.
Articles 1–20