Index of /~chris/research/doc

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory   -  
[   ]1999_01.pdf 2023-12-05 20:23 62K 
[   ]1999_02.ps 2023-12-05 20:23 851K 
[   ]2000_02.ps 2023-12-05 20:23 197K 
[   ]2000_03.pdf 2023-12-05 20:23 134K 
[   ]2001_01.pdf 2023-12-05 20:23 28K 
[   ]2001_02.ps 2023-12-05 20:23 180K 
[   ]2001_03.ps 2023-12-05 20:23 629K 
[   ]2001_04.ps 2023-12-05 20:23 182K 
[   ]2001_05.ps 2023-12-05 20:23 293K 
[   ]2002_01.ps 2022-11-30 12:07 403K 
[   ]2002_02.ps 2023-12-05 20:23 201K 
[   ]2002_03.ps 2023-12-05 20:23 577K 
[   ]2002_04.ps 2022-11-30 12:07 209K 
[   ]2002_06.ps 2023-12-05 20:23 257K 
[   ]2002_07.pdf 2023-12-05 20:23 397K 
[   ]2002_08.ps 2023-12-05 20:23 543K 
[   ]2002_09.ps 2023-12-05 20:23 4.7M 
[   ]2002_10.ps 2023-12-05 20:23 271K 
[   ]2003_01.pdf 2023-12-05 20:23 46K 
[   ]2003_02.ps 2023-12-05 20:23 302K 
[   ]2003_03.ps 2023-12-05 20:23 258K 
[   ]2003_04.ps 2023-12-05 20:23 223K 
[   ]2003_05.ps 2023-12-05 20:23 776K 
[   ]2003_07.pdf 2023-12-05 20:23 365K 
[   ]2004_02.pdf 2023-12-05 20:23 754K 
[   ]2004_04.pdf 2023-12-05 20:23 214K 
[   ]acmsurvey12_dynamic.pdf2023-12-05 20:23 360K 
[   ]acsac07_limits.pdf 2023-12-05 20:23 185K 
[   ]acsac07_secinput.pdf 2023-12-05 20:23 261K 
[   ]acsac07_sigtest.pdf 2023-12-05 20:23 179K 
[   ]acsac09_fire.pdf 2023-12-05 20:23 199K 
[   ]acsac09_flash.pdf 2023-12-05 20:23 379K 
[   ]acsac10_snspam.pdf 2023-12-05 20:23 202K 
[   ]acsac11_barebox.pdf 2023-12-05 20:23 706K 
[   ]acsac11_forecast.pdf 2023-12-05 20:23 287K 
[   ]acsac11_nexat.pdf 2023-12-05 20:23 225K 
[   ]acsac12_disclosure.pdf 2023-12-05 20:23 678K 
[   ]acsac12_jarhead.pdf 2023-12-05 20:23 197K 
[   ]acsac13_message.pdf 2023-12-05 20:23 777K 
[   ]acsac15_baredroid.pdf 2023-12-05 20:23 436K 
[   ]acsac15_grab.pdf 2023-12-05 20:23 372K 
[   ]acsac15_paris.pdf 2023-12-05 20:23 253K 
[   ]acsac17_devicepub.pdf 2023-12-05 20:23 1.0M 
[   ]acsac17_piston.pdf 2023-12-05 20:23 1.4M 
[   ]acsac18_loops.pdf 2023-12-05 20:23 1.0M 
[   ]acsac19_neurlux.pdf 2023-12-05 20:23 2.5M 
[   ]acsac19_sleak.pdf 2023-12-05 20:23 1.1M 
[   ]acsac22_popkorn.pdf 2023-12-05 20:23 2.2M 
[   ]asiaccs10_click.pdf 2023-12-05 20:23 398K 
[   ]asiaccs14_harvester.pdf2023-12-05 20:23 2.8M 
[   ]asiaccs17_gossip.pdf 2023-12-05 20:23 351K 
[   ]asiaccs21_bran.pdf 2023-12-05 20:23 1.9M 
[   ]asiaccs21_conware.pdf 2023-12-05 20:23 2.0M 
[   ]auscert05_sigreveng.pdf2023-12-05 20:23 265K 
[   ]bar19_bineval.pdf 2023-12-05 20:23 296K 
[   ]ccs03_webanomaly.pdf 2023-12-05 20:23 177K 
[   ]ccs07_panorama.pdf 2023-12-05 20:23 190K 
[   ]ccs09_botnet.pdf 2023-12-05 20:23 1.1M 
[   ]ccs10_accessminer.pdf 2023-12-05 20:23 452K 
[   ]ccs11_ear.pdf 2023-12-05 20:23 228K 
[   ]ccs11_loops.pdf 2023-12-05 20:23 5.7M 
[   ]ccs12_blacksheep.pdf 2023-12-05 20:23 429K 
[   ]ccs12_jsinclude.pdf 2023-12-05 20:23 717K 
[   ]ccs12_peerpress.pdf 2023-12-05 20:23 517K 
[   ]ccs13_cryptolint.pdf 2023-12-05 20:23 291K 
[   ]ccs13_dedacota.pdf 2023-12-05 20:23 266K 
[   ]ccs13_delta.pdf 2023-12-05 20:23 589K 
[   ]ccs13_shadypaths.pdf 2023-12-05 20:23 518K 
[   ]ccs17_difuze.pdf 2023-12-05 20:23 1.0M 
[   ]ccs17_hacrs.pdf 2023-12-05 20:23 1.2M 
[   ]ccs17_poised.pdf 2023-12-05 20:23 3.3M 
[   ]ccs18_minesweeper.pdf 2023-12-05 20:23 1.4M 
[   ]ccs22_nftsec.pdf 2023-12-05 20:23 5.4M 
[   ]checkmate21_tarnhelm..>2023-12-05 20:23 2.5M 
[   ]cj06_phish.pdf 2023-12-05 20:23 331K 
[   ]cns20_fuzzing.pdf 2023-12-05 20:23 415K 
[   ]cns20_symbion.pdf 2023-12-05 20:23 567K 
[   ]cns20_trustio.pdf 2023-12-05 20:23 725K 
[   ]codaspy19_bootkeeper..>2023-12-05 20:23 1.1M 
[   ]comnet05_anomaly.pdf 2023-12-05 20:23 442K 
[   ]compsac05_antiphish.pdf2023-12-05 20:23 438K 
[   ]compsec09_noxes.pdf 2023-12-05 20:23 1.1M 
[   ]conext12_botfinder.pdf 2023-12-05 20:23 329K 
[   ]csf17_wargames.pdf 2023-12-05 20:23 424K 
[   ]css15_prison.pdf 2023-12-05 20:23 146K 
[   ]dimva06_static.pdf 2023-12-05 20:23 146K 
[   ]dimva07_phishing.pdf 2023-12-05 20:23 255K 
[   ]dimva08_verikey.pdf 2023-12-05 20:23 582K 
[   ]dimva09_heapspray.pdf 2023-12-05 20:23 365K 
[   ]dimva11_honey.pdf 2023-12-05 20:23 225K 
[   ]dimva11_mishima.pdf 2023-12-05 20:23 124K 
[   ]dimva12_memwrite.pdf 2023-12-05 20:23 259K 
[   ]dimva12_unpacked.pdf 2023-12-05 20:23 534K 
[   ]dimva14_pexy.pdf 2023-12-05 20:23 454K 
[   ]dimva15_centurion.pdf 2023-12-05 20:23 815K 
[   ]dimva18_guardion.pdf 2023-12-05 20:23 631K 
[   ]dimva19_bintrimmer.pdf 2023-12-05 20:23 1.7M 
[   ]dimva20_malinstall.pdf 2023-12-05 20:23 654K 
[   ]dimva22_pruning.pdf 2023-12-05 20:23 570K 
[   ]dlsw18_reviews.pdf 2023-12-05 20:23 400K 
[   ]dsn21_glitching.pdf 2023-12-05 20:23 583K 
[   ]eicar06_ttanalyze.pdf 2023-12-05 20:23 157K 
[   ]eicar09_webspam.pdf 2023-12-05 20:23 93K 
[   ]esec07_mining.pdf 2023-12-05 20:23 323K 
[   ]esec15_clapp.pdf 2023-12-05 20:23 336K 
[   ]esorics09_bots.pdf 2023-12-05 20:23 157K 
[   ]eurosnp21_bullseye.pdf 2023-12-05 20:23 3.1M 
[   ]eurosnp23_certvuln.pdf 2023-12-05 20:23 838K 
[   ]gridpeer11_btlab.pdf 2023-12-05 20:23 762K 
[   ]iciss08_highspeed.pdf 2023-12-05 20:23 276K 
[   ]icmini11_iframe.pdf 2023-12-05 20:23 311K 
[   ]icse23_columbus.pdf 2023-12-05 20:23 589K 
[   ]ict05_inetsec.pdf 2023-12-05 20:23 200K 
[   ]iit04_security.pdf 2023-12-05 20:23 173K 
[   ]ijis07_dotnet.pdf 2023-12-05 20:23 308K 
[   ]imc11_click.pdf 2023-12-05 20:23 482K 
[   ]imc13_twitterfollow.pdf2023-12-05 20:23 1.2M 
[   ]imc14_alley.pdf 2023-12-05 20:23 354K 
[   ]infocom14_rippler.pdf 2023-12-05 20:23 655K 
[   ]infsec05_hids.pdf 2023-12-05 20:23 137K 
[   ]isc06_dotnetsec.pdf 2023-12-05 20:23 181K 
[   ]isc07_detection.pdf 2023-12-05 20:23 467K 
[   ]isc09_spyware.pdf 2023-12-05 20:23 166K 
[   ]issta12_malmodels.pdf 2023-12-05 20:23 552K 
[   ]issta12_viewpoints.pdf 2023-12-05 20:23 615K 
[   ]iwcc14_spammers.pdf 2023-12-05 20:23 266K 
[   ]jcs09_revproxy.pdf 2023-12-05 20:23 265K 
[   ]jcs10_pixy.pdf 2023-12-05 20:23 274K 
[   ]leet09_anubis.pdf 2023-12-05 20:23 153K 
[   ]malware05_behavior.pdf 2023-12-05 20:23 272K 
[   ]mobihoc12_gelato.pdf 2023-12-05 20:23 638K 
[   ]most15_study.pdf 2023-12-05 20:23 322K 
[   ]ndss02_distids.pdf 2023-12-05 20:23 15M 
[   ]ndss06_webfuzzing.pdf 2023-12-05 20:23 250K 
[   ]ndss07_xssprevent.pdf 2023-12-05 20:23 272K 
[   ]ndss08_protocol.pdf 2023-12-05 20:23 302K 
[   ]ndss09_cluster.pdf 2023-12-05 20:23 303K 
[   ]ndss10_scarcity.pdf 2023-12-05 20:23 615K 
[   ]ndss10_splitmal.pdf 2023-12-05 20:23 239K 
[   ]ndss11_exposure.pdf 2023-12-05 20:23 276K 
[   ]ndss11_pios.pdf 2023-12-05 20:23 213K 
[   ]ndss13_clickonomics.pdf2023-12-05 20:23 352K 
[   ]ndss13_compa.pdf 2023-12-05 20:23 273K 
[   ]ndss14_execute.pdf 2023-12-05 20:23 478K 
[   ]ndss14_nazca.pdf 2023-12-05 20:23 5.1M 
[   ]ndss15_edgeminer.pdf 2023-12-05 20:23 280K 
[   ]ndss15_firmalice.pdf 2023-12-05 20:23 650K 
[   ]ndss16_driller.pdf 2023-12-05 20:23 352K 
[   ]ndss16_native.pdf 2023-12-05 20:23 292K 
[   ]ndss17_agrigento.pdf 2023-12-05 20:23 501K 
[   ]ndss17_boomerang.pdf 2023-12-05 20:23 431K 
[   ]ndss17_ramblr.pdf 2023-12-05 20:23 239K 
[   ]ndss18_broken.pdf 2023-12-05 20:23 301K 
[   ]ndss18_strife.pdf 2023-12-05 20:23 1.0M 
[   ]ndss19_periscope.pdf 2023-12-05 20:23 455K 
[   ]ndss20_malheat.pdf 2023-12-05 20:23 1.0M 
[   ]oakland02_highspeed.pdf2023-12-05 20:23 260K 
[   ]oakland06_pixy.pdf 2023-12-05 20:23 67K 
[   ]oakland07_explore.pdf 2023-12-05 20:23 331K 
[   ]oakland08_saner.pdf 2023-12-05 20:23 244K 
[   ]oakland09_prospex.pdf 2023-12-05 20:23 247K 
[   ]oakland10_gadget.pdf 2023-12-05 20:23 475K 
[   ]oakland10_hybrid.pdf 2023-12-05 20:23 367K 
[   ]oakland10_sonda.pdf 2023-12-05 20:23 560K 
[   ]oakland12_evilseed.pdf 2023-12-05 20:23 718K 
[   ]oakland13_cookieless..>2023-12-05 20:23 470K 
[   ]oakland15_uideceptio..>2023-12-05 20:23 827K 
[   ]oakland16_sokbin.pdf 2023-12-05 20:23 282K 
[   ]oakland16_triggersco..>2023-12-05 20:23 251K 
[   ]oakland20_karonte.pdf 2023-12-05 20:23 835K 
[   ]oakland20_spider.pdf 2023-12-05 20:23 575K 
[   ]oakland21_diane.pdf 2023-12-05 20:23 685K 
[   ]oakland22_deepcase.pdf 2023-12-05 20:23 1.3M 
[   ]oakland22_heapster.pdf 2023-12-05 20:23 1.0M 
[   ]oakland22_sailfish.pdf 2023-12-05 20:23 1.4M 
[   ]oakland22_symbexcel.pdf2023-12-05 20:23 1.0M 
[   ]oakland23_teezz.pdf 2023-12-05 20:23 1.0M 
[   ]oakland23_witcher.pdf 2023-12-05 20:23 1.2M 
[   ]pam17_ipv6.pdf 2023-12-05 20:23 518K 
[   ]pam18_rdns.pdf 2023-12-05 20:23 558K 
[   ]pets15_creepic.pdf 2023-12-05 20:23 1.3M 
[   ]pets17_ultrasound.pdf 2023-12-05 20:23 1.6M 
[   ]pik04_verification.pdf 2023-12-05 20:23 311K 
[   ]plas06_pixy2.pdf 2023-12-05 20:23 174K 
[   ]raid05_polyworm.pdf 2023-12-05 20:23 250K 
[   ]raid08_xss.pdf 2023-12-05 20:23 158K 
[   ]raid09_drift.pdf 2023-12-05 20:23 256K 
[   ]raid10_profile.pdf 2023-12-05 20:23 309K 
[   ]raid11_dymo.pdf 2023-12-05 20:23 223K 
[   ]raid11_shellzer.pdf 2023-12-05 20:23 268K 
[   ]raid12_flash.pdf 2023-12-05 20:23 475K 
[   ]raid13_i2p.pdf 2023-12-05 20:23 259K 
[   ]raid14_eagleeye.pdf 2023-12-05 20:23 334K 
[   ]raid14_websso.pdf 2023-12-05 20:23 265K 
[   ]raid16_transact.pdf 2023-12-05 20:23 677K 
[   ]raid19_pretender.pdf 2023-12-05 20:23 496K 
[   ]raid20_webclicks.pdf 2023-12-05 20:23 399K 
[   ]raid21_syml.pdf 2023-12-05 20:23 1.6M 
[   ]raid23_cohp.pdf 2023-12-05 20:23 1.8M 
[   ]raid23_shimware.pdf 2023-12-05 20:23 4.8M 
[   ]sac06_noxes.pdf 2023-12-05 20:23 200K 
[   ]sac06_reverse.pdf 2023-12-05 20:23 181K 
[   ]sac10_captcha.pdf 2023-12-05 20:23 95K 
[   ]sac10_dynamic.pdf 2023-12-05 20:23 181K 
[   ]sac13_wildears.pdf 2023-12-05 20:23 163K 
[   ]sac14_botnetcnc.pdf 2023-12-05 20:23 155K 
[   ]sac18_email.pdf 2023-12-05 20:23 1.1M 
[   ]satml23_venomave.pdf 2023-12-05 20:23 4.9M 
[   ]securecomm06_noforge..>2023-12-05 20:23 278K 
[   ]securecomm07_antiphi..>2023-12-05 20:23 252K 
[   ]securecomm08_overbot..>2023-12-05 20:23 347K 
[   ]securecomm08_visual.pdf2023-12-05 20:23 203K 
[   ]sesoc11_pox.pdf 2023-12-05 20:23 361K 
[   ]sesoc12_clique.pdf 2023-12-05 20:23 259K 
[   ]sess07_antiphish.pdf 2023-12-05 20:23 125K 
[   ]sess09_swap.pdf 2023-12-05 20:23 132K 
[   ]socc11_silverline.pdf 2023-12-05 20:23 744K 
[   ]spmagazine09_gamebot..>2023-12-05 20:23 747K 
[   ]spmagazine11_torpig.pdf2023-12-05 20:23 851K 
[   ]spsm15_njas.pdf 2023-12-05 20:23 628K 
[   ]tdsc04_correlation.pdf 2023-12-05 20:23 2.5M 
[   ]tdsc17_socnet.pdf 2023-12-05 20:23 253K 
[   ]tissec06_syscall.pdf 2023-12-05 20:23 387K 
[   ]tissec14_exposure.pdf 2023-12-05 20:23 2.2M 
[   ]tmc14_locpriv.pdf 2023-12-05 20:23 1.0M 
[   ]topas21_malware.pdf 2023-12-05 20:23 2.7M 
[   ]usenix04_disasm.pdf 2023-12-05 20:23 361K 
[   ]usenix05_attack.pdf 2023-12-05 20:23 352K 
[   ]usenix06_spyware.pdf 2023-12-05 20:23 323K 
[   ]usenix07_tqana.pdf 2023-12-05 20:23 183K 
[   ]usenix09_maldetect.pdf 2023-12-05 20:23 497K 
[   ]usenix10_waler.pdf 2023-12-05 20:23 247K 
[   ]usenix11_botmagnifie..>2023-12-05 20:23 290K 
[   ]usenix11_jackstraws.pdf2023-12-05 20:23 377K 
[   ]usenix12_babel.pdf 2023-12-05 20:23 936K 
[   ]usenix12_pubcrawl.pdf 2023-12-05 20:23 562K 
[   ]usenix12_statecrawl.pdf2023-12-05 20:23 231K 
[   ]usenix13_moviesteale..>2023-12-05 20:23 173K 
[   ]usenix13_revolver.pdf 2023-12-05 20:23 472K 
[   ]usenix14_barecloud.pdf 2023-12-05 20:23 388K 
[   ]usenix14_hulk.pdf 2023-12-05 20:23 174K 
[   ]usenix15_elf.pdf 2023-12-05 20:23 920K 
[   ]usenix15_evilcohort.pdf2023-12-05 20:23 925K 
[   ]usenix15_meerkat.pdf 2023-12-05 20:23 2.1M 
[   ]usenix15_zigzag.pdf 2023-12-05 20:23 383K 
[   ]usenix17_bootstomp.pdf 2023-12-05 20:23 652K 
[   ]usenix17_drchecker.pdf 2023-12-05 20:23 481K 
[   ]usenix18_heaphopper.pdf2023-12-05 20:23 843K 
[   ]usenix18_rampart.pdf 2023-12-05 20:23 1.3M 
[   ]usenix20_halucinator..>2023-12-05 20:23 497K 
[   ]usenix21_tokenfuzzin..>2023-12-05 20:23 589K 
[   ]usenix22_decomperson..>2023-12-05 20:23 3.2M 
[   ]usenix22_fuzzware.pdf 2023-12-05 20:23 1.5M 
[   ]usenix22_regulator.pdf 2023-12-05 20:23 1.1M 
[   ]usenix23_actor.pdf 2023-12-05 20:23 1.0M 
[   ]usenix23_confusum.pdf 2023-12-05 20:23 3.0M 
[   ]usenix23_etherarb.pdf 2023-12-05 20:23 1.5M 
[   ]virology06_dynamic.pdf 2023-12-05 20:23 218K 
[   ]weis10_pron.pdf 2023-12-05 20:23 373K 
[   ]weis11_fakeav.pdf 2023-12-05 20:23 803K 
[   ]weis15_underground.pdf 2023-12-05 20:23 461K 
[   ]wisec21_tracking.pdf 2023-12-05 20:23 2.0M 
[   ]woot07_spam.pdf 2023-12-05 20:23 136K 
[   ]woot08_phish.pdf 2023-12-05 20:23 134K 
[   ]wosn12_twitterfollow..>2023-12-05 20:23 719K 
[   ]www06_secubat.pdf 2023-12-05 20:23 301K 
[   ]www10_jsand.pdf 2023-12-05 20:23 242K 
[   ]www11_prophiler.pdf 2023-12-05 20:23 1.2M 
[   ]www13_shorturls.pdf 2023-12-05 20:23 857K 
[   ]www14_shortads.pdf 2023-12-05 20:23 407K 
[   ]www19_reviews.pdf 2023-12-05 20:23 695K 
[   ]www20_clicks.pdf 2023-12-05 20:23 1.3M