An in-depth analysis of disassembly on full-scale x86/x64 binaries

Dennis Andriesse, Xi Chen, Victor van der Veen, Asia Slowinska, Herbert Bos
[ISBN] [Google Scholar] [DBLP] [Citeseer] [url]

25th USENIX Security Symposium (USENIX Security 16)
USENIX Association
Austin, TX
Pages 583-600
August 2016
Note(s): ISA specification, reverse engineering, binary analysis, x86 architecture