P. Argyroudis and C. Karamitas, Exploiting the jemalloc memory allocator: Owning Firefox's heap, presented at the Black Hat USA Conference, 2012.

H. Be-'er, Metaphor: A (Real) Real-Life Stagefright Exploit, Revision 1.1, NorthBit, Herzliya, Israel (raw.githubusercontent.com, p.2016

M. Brand, Stagefrightened? Project Zero, Google, Mountain View, California (googleprojectzero.blogspot.com, 2015.

M. Cova, C. Kruegel, and G. Vigna, Detection and analysis of driveby-download attacks and malicious JavaScript code, Proceedings of the Nineteenth International Conference on World Wide Web, pp.281-290, 2010.

J. Drake, Stagefright: Scary code in the heart of Android, presented at the Black Hat USA Conference, 2015.

A. Ludwig and V. Rapaka, An Update to Nexus Devices, Google , Mountain View, California (officialandroid.blogspot.com/ 2015/08/an-update-to-nexus-devices.html), 2015.

P. Ratanaworabhan, B. Livshits, and B. Zorn, NOZZLE: A defense against heap-spraying code injection attacks, Proceedings of the Eighteenth USENIX Security Symposium, pp.169-186, 2009.

S. Electronics, Samsung Announces an Android Security Update Process to Ensure Timely Protection from Security Vulnerabilities , Press Release, 2015.

F. Serna, The info leak era of software exploitation, presented at the Black Hat USA Conference, 2012.

A. Sotirov, Heap feng shui in JavaScript, presented at the Black Hat Europe Conference, 2007.

J. Stuttgen and M. Cohen, Robust Linux memory acquisition with minimal target impact, Digital Investigation, pp.112-119, 2014.
DOI : 10.1016/j.diin.2014.03.014

H. Sun, K. Sun, Y. Wang, J. Jing, and S. Jajodia, TrustDump: Reliable Memory Acquisition on Smartphones, Proceedings of the Nineteenth European Symposium on Research in Computer Security , Part I, pp.202-218, 2014.
DOI : 10.1007/978-3-319-11203-9_12

J. Sylve, A. Case, L. Marziale, and G. Richard, Acquisition and analysis of volatile memory from android devices, Digital Investigation, pp.3-4, 2012.
DOI : 10.1016/j.diin.2011.10.003

V. Thing, K. Ng, and E. Chang, Live memory forensics of mobile phones, Digital Investigation, pp.74-82, 2010.
DOI : 10.1016/j.diin.2010.05.010

. Zimperium-zlabs, The Latest on Stagefright: CVE-2015-1538 Exploit is Now Available for Testing Purposes, San Francisco, California (blog.zimperium.com/the-latest-on-stagefright- cve-2015-1538-exploit-is-now-available-for-testing-pur poses), 2015.