T. R. Leek, R. E. Brown, M. A. Zhivich, T. R. Leek, and R. E. Brown, Coverage maximization using dynamic taint tracing, 2007.

C. Cadar, D. Dunbar, and D. Engler, Klee: Unassisted and automatic generation of high-coverage tests for complex systems programs, Proceedings of the 8th USENIX Conference on Operating Systems Design and Implementation, ser. OSDI'08, pp.209-224, 2008.

C. Cadar, V. Ganesh, P. M. Pawlowski, D. L. Dill, and D. R. Engler, Exe: Automatically generating inputs of death, Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS), 2006.

W. Masri, A. Podgurski, and D. Leon, Detecting and Debugging Insecure Information Flows, 15th International Symposium on Software Reliability Engineering, pp.198-209, 2004.
DOI : 10.1109/ISSRE.2004.17

J. Feist, L. Mounier, and M. Potet, Statically detecting use after free on binary code, Journal of Computer Virology and Hacking Techniques, vol.89, issue.3, 2014.
DOI : 10.1007/s11416-014-0203-1

C. Miller, J. Caballero, N. M. Johnson, M. G. Kang, S. Mccamant et al., Crash analysis with BitBlaze, 2010.

E. J. Schwartz, T. Avgerinos, and D. Brumley, All You Ever Wanted to Know about Dynamic Taint Analysis and Forward Symbolic Execution (but Might Have Been Afraid to Ask), 2010 IEEE Symposium on Security and Privacy, pp.317-331, 2010.
DOI : 10.1109/SP.2010.26

H. Yin and D. Song, TEMU: Binary code analysis via whole-system layered annotative execution, EECS Department, 2010.

J. Clause, W. Li, and A. Orso, Dytan, Proceedings of the 2007 international symposium on Software testing and analysis, ISSTA '07, pp.196-206, 2007.
DOI : 10.1145/1273463.1273490

T. Bao, Y. Zheng, Z. Lin, X. Zhang, and D. Xu, Strict control dependence and its effect on dynamic information flow analyses, Proceedings of the 19th international symposium on Software testing and analysis, ISSTA '10, pp.13-24, 2010.
DOI : 10.1145/1831708.1831711

C. Collberg, C. Thomborson, and D. Low, A taxonomy of obfuscating transformations, 1997.

R. M. Chang, G. Jiang, F. Ivancic, S. Sankaranarayanan, and V. Shmatikov, Inputs of Coma: Static Detection of Denial-of-Service Vulnerabilities, 2009 22nd IEEE Computer Security Foundations Symposium
DOI : 10.1109/CSF.2009.13

D. Ceara, L. Mounier, and M. Potet, Taint Dependency Sequences: A Characterization of Insecure Execution Paths Based on Input-Sensitive Cause Sequences, 2010 Third International Conference on Software Testing, Verification, and Validation Workshops, pp.371-380, 2010.
DOI : 10.1109/ICSTW.2010.28

N. Nethercote and J. Seward, Valgrind: A program supervision framework, Prooceeding of the third workshop on Runtime Verification, 2003.

C. Luk, R. Cohn, R. Muth, H. Patil, A. Klauser et al., PIN: Building customized program analysis tools with dynamic instrumentation, Proceedings of the 2005 ACM SIGPLAN Conference on Programming Language Design and Implementation, ser. PLDI '05, pp.190-200, 2005.

M. D. Ernst, Static and dynamic analysis: Synergy and duality, WODA 2003: ICSE Workshop on Dynamic Analysis. Citeseer, pp.24-27, 2003.

J. Newsome and D. X. Song, Dynamic taint analysis for automatic detection, analysis, and signature generation of exploits on commodity software, Proceedings of the Network and Distributed System Security Symposium, NDSS 2005, 2005.

S. Heelan and A. Gianni, Augmenting vulnerability analysis of binary codeACSAC'12), Proceedings of the 28th Annual Computer Security Applications Conference, pp.199-208, 2012.

C. Cowan, C. Pu, D. Maier, H. Hinton, J. Walpole et al., Stackguard: Automatic adaptive detection and prevention of buffer-overflow attacks, Proceedings of the 7th USENIX Security Symposium, pp.63-78, 1998.

R. W. Jones, P. H. Kelly, M. C. , and U. Errors, Backwardscompatible bounds checking for arrays and pointers in C programs, Distributed Enterprise Applications. HP Labs Tech Report, pp.255-283, 1997.

G. E. Suh, J. W. Lee, D. Zhang, and S. Devadas, Secure program execution via dynamic information flow tracking
DOI : 10.1145/1024393.1024404

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.341

J. R. Crandall and F. T. Chong, Minos: Control Data Attack Prevention Orthogonal to Memory Model, 37th International Symposium on Microarchitecture (MICRO-37'04), pp.221-23226, 2004.
DOI : 10.1109/MICRO.2004.26

W. Halfond, A. Orso, and P. Manolios, WASP: Protecting Web Applications Using Positive Tainting and Syntax-Aware Evaluation, IEEE Transactions on Software Engineering, vol.34, issue.1, pp.65-81, 2008.
DOI : 10.1109/TSE.2007.70748

J. Chow, B. Pfaff, T. Garfinkel, K. Christopher, and M. Rosenblum, Understanding data lifetime via whole system simulation, Proceedings of the 13th Conference on USENIX Security Symposium, pp.22-22, 2004.

W. Enck, P. Gilbert, B. Chun, L. P. Cox, J. Jung et al., TaintDroid, Proceedings of the 9th USENIX Conference on Operating Systems Design and Implementation, ser. OSDI'10, pp.1-6, 2010.
DOI : 10.1145/2619091

F. Qin, C. Wang, Z. Li, H. Kim, Y. Zhou et al., LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks, 2006 39th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO'06), pp.135-148, 2006.
DOI : 10.1109/MICRO.2006.29

G. C. Necula, J. Condit, M. Harren, S. Mcpeak, and W. Weimer, CCured: type-safe retrofitting of legacy software, ACM Transactions on Programming Languages and Systems, vol.27, issue.3, pp.477-526, 2005.
DOI : 10.1145/1065887.1065892

J. Richard, Taint nobody got time for crash analysis, REcon : Computer Security Conference on Reverse Engineering and Advanced Exploitation Techniques, 2013.

H. Yin, D. Song, M. Egele, C. Kruegel, and E. Kirda, Panorama, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.116-127, 2007.
DOI : 10.1145/1315245.1315261

D. Song, D. Brumley, H. Yin, J. Caballero, I. Jager et al., BitBlaze: A New Approach to Computer Security via Binary Analysis, Proceedings of the 4th International Conference on Information Systems Security, 2008.
DOI : 10.1007/978-3-540-73368-3_52

L. Cavallaro, P. Saxena, and R. R. Sekar, Anti-taint-analysis: Practical evasion techniques against information flow based malware defense, 2007.

L. Cavallaro, P. Saxena, and R. Sekar, On the limits of information flow techniques for malware analysis and containment, " in Detection of Intrusions and Malware, and Vulnerability Assessment, ser. Lecture Notes in Computer Science, pp.143-163, 2008.

M. Graa, N. Cuppens-boulahia, F. Cuppens, and A. Cavalli, Protection against Code Obfuscation Attacks Based on Control Dependencies in Android Systems, 2014 IEEE Eighth International Conference on Software Security and Reliability-Companion, 2014.
DOI : 10.1109/SERE-C.2014.33

URL : https://hal.archives-ouvertes.fr/hal-01010902

T. Bao, Y. Zheng, Z. Lin, X. Zhang, and D. Xu, Strict control dependence and its effect on dynamic information flow analyses, Proceedings of the 19th international symposium on Software testing and analysis, ISSTA '10, pp.13-24, 2010.
DOI : 10.1145/1831708.1831711

B. Yadegari and S. Debray, Bit-Level Taint Analysis, 2014 IEEE 14th International Working Conference on Source Code Analysis and Manipulation, pp.255-264, 2014.
DOI : 10.1109/SCAM.2014.43

S. Blazy and S. Riaud, Measuring the robustness of source program obfuscation, Proceedings of the 4th ACM conference on Data and application security and privacy, CODASPY '14, pp.123-126, 2014.
DOI : 10.1145/2557547.2557577

URL : https://hal.archives-ouvertes.fr/hal-00927427