Skip to main content

All Questions

2 votes
1 answer
495 views

Are there any projects/papers on approaching exploit development with AI/automation?

I'm looking for research on the topic if at all possible or readings about efforts into this. Drilling down into binaries via fuzzing/fingerprinting for known vulnerable binary patterns and a little ...
1fTBmq6q4DEaN2pnY's user avatar