{"id":3904,"date":"2015-07-04T04:37:10","date_gmt":"2015-07-03T20:37:10","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3904"},"modified":"2015-07-04T04:39:25","modified_gmt":"2015-07-03T20:39:25","slug":"addresssanitizer-a-fast-memory-error-detector","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/07\/addresssanitizer-a-fast-memory-error-detector\/","title":{"rendered":"AddressSanitizer – A Fast Memory Error Detector"},"content":{"rendered":"

AddressSanitizer (aka ASan) is a very fast memory error detector for C\/C++, Tthe average slowdown of the instrumented program is ~2x. The tool works on x86 Linux and Mac, and ARM Android. AddressSanitizer is based on compiler instrumentation and directly-mapped shadow memory. <\/p>\n

\"AddressSanitizer<\/p>\n

The tool consists of a compiler instrumentation module (currently, an LLVM pass) and a run-time library which replaces the malloc function.<\/p>\n

Features<\/h3>\n

It finds:<\/p>\n