Links


  • LLVM Compiler Infrastructure
    SAFECode is written using the LLVM Compiler Infrastructure.

  • Clang C/C++ Front-end
    SAFECode modifies Clang to make using memory safety fun.

  • Memory Safety Menagerie
    This web site contains links to research papers about memory safety security exploits and various mitigation techniques. It is designed to give readers an overview of memory safety and its importance.