Security News > 2015 > August > angr - a static and dynamic symbolic binary analysis framework by Shellphish (Reddit)