Index of /~chris/research/doc

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory   -  
[   ]1999_01.pdf 2024-03-23 17:52 62K 
[   ]1999_02.ps 2024-03-23 17:52 851K 
[   ]2000_02.ps 2024-03-23 17:52 197K 
[   ]2000_03.pdf 2024-03-23 17:52 134K 
[   ]2001_01.pdf 2024-03-23 17:52 28K 
[   ]2001_02.ps 2024-03-23 17:52 180K 
[   ]2001_03.ps 2024-03-23 17:52 629K 
[   ]2001_04.ps 2024-03-23 17:52 182K 
[   ]2001_05.ps 2024-03-23 17:52 293K 
[   ]2002_01.ps 2022-11-30 12:07 403K 
[   ]2002_02.ps 2024-03-23 17:52 201K 
[   ]2002_03.ps 2024-03-23 17:52 577K 
[   ]2002_04.ps 2022-11-30 12:07 209K 
[   ]2002_06.ps 2024-03-23 17:52 257K 
[   ]2002_07.pdf 2024-03-23 17:52 397K 
[   ]2002_08.ps 2024-03-23 17:52 543K 
[   ]2002_09.ps 2024-03-23 17:52 4.7M 
[   ]2002_10.ps 2024-03-23 17:52 271K 
[   ]2003_01.pdf 2024-03-23 17:52 46K 
[   ]2003_02.ps 2024-03-23 17:52 302K 
[   ]2003_03.ps 2024-03-23 17:52 258K 
[   ]2003_04.ps 2024-03-23 17:52 223K 
[   ]2003_05.ps 2024-03-23 17:52 776K 
[   ]2003_07.pdf 2024-03-23 17:52 365K 
[   ]2004_02.pdf 2024-03-23 17:52 754K 
[   ]2004_04.pdf 2024-03-23 17:52 214K 
[   ]acmsurvey12_dynamic.pdf2024-03-23 17:52 360K 
[   ]acsac07_limits.pdf 2024-03-23 17:52 185K 
[   ]acsac07_secinput.pdf 2024-03-23 17:52 261K 
[   ]acsac07_sigtest.pdf 2024-03-23 17:52 179K 
[   ]acsac09_fire.pdf 2024-03-23 17:52 199K 
[   ]acsac09_flash.pdf 2024-03-23 17:52 379K 
[   ]acsac10_snspam.pdf 2024-03-23 17:52 202K 
[   ]acsac11_barebox.pdf 2024-03-23 17:52 706K 
[   ]acsac11_forecast.pdf 2024-03-23 17:52 287K 
[   ]acsac11_nexat.pdf 2024-03-23 17:52 225K 
[   ]acsac12_disclosure.pdf 2024-03-23 17:52 678K 
[   ]acsac12_jarhead.pdf 2024-03-23 17:52 197K 
[   ]acsac13_message.pdf 2024-03-23 17:52 777K 
[   ]acsac15_baredroid.pdf 2024-03-23 17:52 436K 
[   ]acsac15_grab.pdf 2024-03-23 17:52 372K 
[   ]acsac15_paris.pdf 2024-03-23 17:52 253K 
[   ]acsac17_devicepub.pdf 2024-03-23 17:52 1.0M 
[   ]acsac17_piston.pdf 2024-03-23 17:52 1.4M 
[   ]acsac18_loops.pdf 2024-03-23 17:52 1.0M 
[   ]acsac19_neurlux.pdf 2024-03-23 17:52 2.5M 
[   ]acsac19_sleak.pdf 2024-03-23 17:52 1.1M 
[   ]acsac22_popkorn.pdf 2024-03-23 17:52 2.2M 
[   ]asiaccs10_click.pdf 2024-03-23 17:52 398K 
[   ]asiaccs14_harvester.pdf2024-03-23 17:52 2.8M 
[   ]asiaccs17_gossip.pdf 2024-03-23 17:52 351K 
[   ]asiaccs21_bran.pdf 2024-03-23 17:52 1.9M 
[   ]asiaccs21_conware.pdf 2024-03-23 17:52 2.0M 
[   ]auscert05_sigreveng.pdf2024-03-23 17:52 265K 
[   ]bar19_bineval.pdf 2024-03-23 17:52 296K 
[   ]ccs03_webanomaly.pdf 2024-03-23 17:52 177K 
[   ]ccs07_panorama.pdf 2024-03-23 17:52 190K 
[   ]ccs09_botnet.pdf 2024-03-23 17:52 1.1M 
[   ]ccs10_accessminer.pdf 2024-03-23 17:52 452K 
[   ]ccs11_ear.pdf 2024-03-23 17:52 228K 
[   ]ccs11_loops.pdf 2024-03-23 17:52 5.7M 
[   ]ccs12_blacksheep.pdf 2024-03-23 17:52 429K 
[   ]ccs12_jsinclude.pdf 2024-03-23 17:52 717K 
[   ]ccs12_peerpress.pdf 2024-03-23 17:52 517K 
[   ]ccs13_cryptolint.pdf 2024-03-23 17:52 291K 
[   ]ccs13_dedacota.pdf 2024-03-23 17:52 266K 
[   ]ccs13_delta.pdf 2024-03-23 17:52 589K 
[   ]ccs13_shadypaths.pdf 2024-03-23 17:52 518K 
[   ]ccs17_difuze.pdf 2024-03-23 17:52 1.0M 
[   ]ccs17_hacrs.pdf 2024-03-23 17:52 1.2M 
[   ]ccs17_poised.pdf 2024-03-23 17:52 3.3M 
[   ]ccs18_minesweeper.pdf 2024-03-23 17:52 1.4M 
[   ]ccs22_nftsec.pdf 2024-03-23 17:52 5.4M 
[   ]checkmate21_tarnhelm..>2024-03-23 17:52 2.5M 
[   ]cj06_phish.pdf 2024-03-23 17:52 331K 
[   ]cns20_fuzzing.pdf 2024-03-23 17:52 415K 
[   ]cns20_symbion.pdf 2024-03-23 17:52 567K 
[   ]cns20_trustio.pdf 2024-03-23 17:52 725K 
[   ]codaspy19_bootkeeper..>2024-03-23 17:52 1.1M 
[   ]comnet05_anomaly.pdf 2024-03-23 17:52 442K 
[   ]compsac05_antiphish.pdf2024-03-23 17:52 438K 
[   ]compsec09_noxes.pdf 2024-03-23 17:52 1.1M 
[   ]conext12_botfinder.pdf 2024-03-23 17:52 329K 
[   ]csf17_wargames.pdf 2024-03-23 17:52 424K 
[   ]css15_prison.pdf 2024-03-23 17:52 146K 
[   ]dimva06_static.pdf 2024-03-23 17:52 146K 
[   ]dimva07_phishing.pdf 2024-03-23 17:52 255K 
[   ]dimva08_verikey.pdf 2024-03-23 17:52 582K 
[   ]dimva09_heapspray.pdf 2024-03-23 17:52 365K 
[   ]dimva11_honey.pdf 2024-03-23 17:52 225K 
[   ]dimva11_mishima.pdf 2024-03-23 17:52 124K 
[   ]dimva12_memwrite.pdf 2024-03-23 17:52 259K 
[   ]dimva12_unpacked.pdf 2024-03-23 17:52 534K 
[   ]dimva14_pexy.pdf 2024-03-23 17:52 454K 
[   ]dimva15_centurion.pdf 2024-03-23 17:52 815K 
[   ]dimva18_guardion.pdf 2024-03-23 17:52 631K 
[   ]dimva19_bintrimmer.pdf 2024-03-23 17:52 1.7M 
[   ]dimva20_malinstall.pdf 2024-03-23 17:52 654K 
[   ]dimva22_pruning.pdf 2024-03-23 17:52 570K 
[   ]dlsw18_reviews.pdf 2024-03-23 17:52 400K 
[   ]dsn21_glitching.pdf 2024-03-23 17:52 583K 
[   ]eicar06_ttanalyze.pdf 2024-03-23 17:52 157K 
[   ]eicar09_webspam.pdf 2024-03-23 17:52 93K 
[   ]esec07_mining.pdf 2024-03-23 17:52 323K 
[   ]esec15_clapp.pdf 2024-03-23 17:52 336K 
[   ]esorics09_bots.pdf 2024-03-23 17:52 157K 
[   ]eurosnp21_bullseye.pdf 2024-03-23 17:52 3.1M 
[   ]eurosnp23_certvuln.pdf 2024-03-23 17:52 838K 
[   ]gridpeer11_btlab.pdf 2024-03-23 17:52 762K 
[   ]iciss08_highspeed.pdf 2024-03-23 17:52 276K 
[   ]icmini11_iframe.pdf 2024-03-23 17:52 311K 
[   ]icse23_columbus.pdf 2024-03-23 17:52 589K 
[   ]ict05_inetsec.pdf 2024-03-23 17:52 200K 
[   ]iit04_security.pdf 2024-03-23 17:52 173K 
[   ]ijis07_dotnet.pdf 2024-03-23 17:52 308K 
[   ]imc11_click.pdf 2024-03-23 17:52 482K 
[   ]imc13_twitterfollow.pdf2024-03-23 17:52 1.2M 
[   ]imc14_alley.pdf 2024-03-23 17:52 354K 
[   ]infocom14_rippler.pdf 2024-03-23 17:52 655K 
[   ]infsec05_hids.pdf 2024-03-23 17:52 137K 
[   ]isc06_dotnetsec.pdf 2024-03-23 17:52 181K 
[   ]isc07_detection.pdf 2024-03-23 17:52 467K 
[   ]isc09_spyware.pdf 2024-03-23 17:52 166K 
[   ]issta12_malmodels.pdf 2024-03-23 17:52 552K 
[   ]issta12_viewpoints.pdf 2024-03-23 17:52 615K 
[   ]iwcc14_spammers.pdf 2024-03-23 17:52 266K 
[   ]jcs09_revproxy.pdf 2024-03-23 17:52 265K 
[   ]jcs10_pixy.pdf 2024-03-23 17:52 274K 
[   ]leet09_anubis.pdf 2024-03-23 17:52 153K 
[   ]malware05_behavior.pdf 2024-03-23 17:52 272K 
[   ]mobihoc12_gelato.pdf 2024-03-23 17:52 638K 
[   ]most15_study.pdf 2024-03-23 17:52 322K 
[   ]ndss02_distids.pdf 2024-03-23 17:52 15M 
[   ]ndss06_webfuzzing.pdf 2024-03-23 17:52 250K 
[   ]ndss07_xssprevent.pdf 2024-03-23 17:52 272K 
[   ]ndss08_protocol.pdf 2024-03-23 17:52 302K 
[   ]ndss09_cluster.pdf 2024-03-23 17:52 303K 
[   ]ndss10_scarcity.pdf 2024-03-23 17:52 615K 
[   ]ndss10_splitmal.pdf 2024-03-23 17:52 239K 
[   ]ndss11_exposure.pdf 2024-03-23 17:52 276K 
[   ]ndss11_pios.pdf 2024-03-23 17:52 213K 
[   ]ndss13_clickonomics.pdf2024-03-23 17:52 352K 
[   ]ndss13_compa.pdf 2024-03-23 17:52 273K 
[   ]ndss14_execute.pdf 2024-03-23 17:52 478K 
[   ]ndss14_nazca.pdf 2024-03-23 17:52 5.1M 
[   ]ndss15_edgeminer.pdf 2024-03-23 17:52 280K 
[   ]ndss15_firmalice.pdf 2024-03-23 17:52 650K 
[   ]ndss16_driller.pdf 2024-03-23 17:52 352K 
[   ]ndss16_native.pdf 2024-03-23 17:52 292K 
[   ]ndss17_agrigento.pdf 2024-03-23 17:52 501K 
[   ]ndss17_boomerang.pdf 2024-03-23 17:52 431K 
[   ]ndss17_ramblr.pdf 2024-03-23 17:52 239K 
[   ]ndss18_broken.pdf 2024-03-23 17:52 301K 
[   ]ndss18_strife.pdf 2024-03-23 17:52 1.0M 
[   ]ndss19_periscope.pdf 2024-03-23 17:52 455K 
[   ]ndss20_malheat.pdf 2024-03-23 17:52 1.0M 
[   ]oakland02_highspeed.pdf2024-03-23 17:52 260K 
[   ]oakland06_pixy.pdf 2024-03-23 17:52 67K 
[   ]oakland07_explore.pdf 2024-03-23 17:52 331K 
[   ]oakland08_saner.pdf 2024-03-23 17:52 244K 
[   ]oakland09_prospex.pdf 2024-03-23 17:52 247K 
[   ]oakland10_gadget.pdf 2024-03-23 17:52 475K 
[   ]oakland10_hybrid.pdf 2024-03-23 17:52 367K 
[   ]oakland10_sonda.pdf 2024-03-23 17:52 560K 
[   ]oakland12_evilseed.pdf 2024-03-23 17:52 718K 
[   ]oakland13_cookieless..>2024-03-23 17:52 470K 
[   ]oakland15_uideceptio..>2024-03-23 17:52 827K 
[   ]oakland16_sokbin.pdf 2024-03-23 17:52 282K 
[   ]oakland16_triggersco..>2024-03-23 17:52 251K 
[   ]oakland20_karonte.pdf 2024-03-23 17:52 835K 
[   ]oakland20_spider.pdf 2024-03-23 17:52 575K 
[   ]oakland21_diane.pdf 2024-03-23 17:52 685K 
[   ]oakland22_deepcase.pdf 2024-03-23 17:52 1.3M 
[   ]oakland22_heapster.pdf 2024-03-23 17:52 1.0M 
[   ]oakland22_sailfish.pdf 2024-03-23 17:52 1.4M 
[   ]oakland22_symbexcel.pdf2024-03-23 17:52 1.0M 
[   ]oakland23_teezz.pdf 2024-03-23 17:52 1.0M 
[   ]oakland23_witcher.pdf 2024-03-23 17:52 1.2M 
[   ]pam17_ipv6.pdf 2024-03-23 17:52 518K 
[   ]pam18_rdns.pdf 2024-03-23 17:52 558K 
[   ]pets15_creepic.pdf 2024-03-23 17:52 1.3M 
[   ]pets17_ultrasound.pdf 2024-03-23 17:52 1.6M 
[   ]pik04_verification.pdf 2024-03-23 17:52 311K 
[   ]plas06_pixy2.pdf 2024-03-23 17:52 174K 
[   ]raid05_polyworm.pdf 2024-03-23 17:52 250K 
[   ]raid08_xss.pdf 2024-03-23 17:52 158K 
[   ]raid09_drift.pdf 2024-03-23 17:52 256K 
[   ]raid10_profile.pdf 2024-03-23 17:52 309K 
[   ]raid11_dymo.pdf 2024-03-23 17:52 223K 
[   ]raid11_shellzer.pdf 2024-03-23 17:52 268K 
[   ]raid12_flash.pdf 2024-03-23 17:52 475K 
[   ]raid13_i2p.pdf 2024-03-23 17:52 259K 
[   ]raid14_eagleeye.pdf 2024-03-23 17:52 334K 
[   ]raid14_websso.pdf 2024-03-23 17:52 265K 
[   ]raid16_transact.pdf 2024-03-23 17:52 677K 
[   ]raid19_pretender.pdf 2024-03-23 17:52 496K 
[   ]raid20_webclicks.pdf 2024-03-23 17:52 399K 
[   ]raid21_syml.pdf 2024-03-23 17:52 1.6M 
[   ]raid23_cohp.pdf 2024-03-23 17:52 1.8M 
[   ]raid23_shimware.pdf 2024-03-23 17:52 4.8M 
[   ]sac06_noxes.pdf 2024-03-23 17:52 200K 
[   ]sac06_reverse.pdf 2024-03-23 17:52 181K 
[   ]sac10_captcha.pdf 2024-03-23 17:52 95K 
[   ]sac10_dynamic.pdf 2024-03-23 17:52 181K 
[   ]sac13_wildears.pdf 2024-03-23 17:52 163K 
[   ]sac14_botnetcnc.pdf 2024-03-23 17:52 155K 
[   ]sac18_email.pdf 2024-03-23 17:52 1.1M 
[   ]satml23_venomave.pdf 2024-03-23 17:52 4.9M 
[   ]securecomm06_noforge..>2024-03-23 17:52 278K 
[   ]securecomm07_antiphi..>2024-03-23 17:52 252K 
[   ]securecomm08_overbot..>2024-03-23 17:52 347K 
[   ]securecomm08_visual.pdf2024-03-23 17:52 203K 
[   ]sesoc11_pox.pdf 2024-03-23 17:52 361K 
[   ]sesoc12_clique.pdf 2024-03-23 17:52 259K 
[   ]sess07_antiphish.pdf 2024-03-23 17:52 125K 
[   ]sess09_swap.pdf 2024-03-23 17:52 132K 
[   ]socc11_silverline.pdf 2024-03-23 17:52 744K 
[   ]spmagazine09_gamebot..>2024-03-23 17:52 747K 
[   ]spmagazine11_torpig.pdf2024-03-23 17:52 851K 
[   ]spsm15_njas.pdf 2024-03-23 17:52 628K 
[   ]tdsc04_correlation.pdf 2024-03-23 17:52 2.5M 
[   ]tdsc17_socnet.pdf 2024-03-23 17:52 253K 
[   ]tissec06_syscall.pdf 2024-03-23 17:52 387K 
[   ]tissec14_exposure.pdf 2024-03-23 17:52 2.2M 
[   ]tmc14_locpriv.pdf 2024-03-23 17:52 1.0M 
[   ]topas21_malware.pdf 2024-03-23 17:52 2.7M 
[   ]usenix04_disasm.pdf 2024-03-23 17:52 361K 
[   ]usenix05_attack.pdf 2024-03-23 17:52 352K 
[   ]usenix06_spyware.pdf 2024-03-23 17:52 323K 
[   ]usenix07_tqana.pdf 2024-03-23 17:52 183K 
[   ]usenix09_maldetect.pdf 2024-03-23 17:52 497K 
[   ]usenix10_waler.pdf 2024-03-23 17:52 247K 
[   ]usenix11_botmagnifie..>2024-03-23 17:52 290K 
[   ]usenix11_jackstraws.pdf2024-03-23 17:52 377K 
[   ]usenix12_babel.pdf 2024-03-23 17:52 936K 
[   ]usenix12_pubcrawl.pdf 2024-03-23 17:52 562K 
[   ]usenix12_statecrawl.pdf2024-03-23 17:52 231K 
[   ]usenix13_moviesteale..>2024-03-23 17:52 173K 
[   ]usenix13_revolver.pdf 2024-03-23 17:52 472K 
[   ]usenix14_barecloud.pdf 2024-03-23 17:52 388K 
[   ]usenix14_hulk.pdf 2024-03-23 17:52 174K 
[   ]usenix15_elf.pdf 2024-03-23 17:52 920K 
[   ]usenix15_evilcohort.pdf2024-03-23 17:52 925K 
[   ]usenix15_meerkat.pdf 2024-03-23 17:52 2.1M 
[   ]usenix15_zigzag.pdf 2024-03-23 17:52 383K 
[   ]usenix17_bootstomp.pdf 2024-03-23 17:52 652K 
[   ]usenix17_drchecker.pdf 2024-03-23 17:52 481K 
[   ]usenix18_heaphopper.pdf2024-03-23 17:52 843K 
[   ]usenix18_rampart.pdf 2024-03-23 17:52 1.3M 
[   ]usenix20_halucinator..>2024-03-23 17:52 497K 
[   ]usenix21_tokenfuzzin..>2024-03-23 17:52 589K 
[   ]usenix22_decomperson..>2024-03-23 17:52 3.2M 
[   ]usenix22_fuzzware.pdf 2024-03-23 17:52 1.5M 
[   ]usenix22_regulator.pdf 2024-03-23 17:52 1.1M 
[   ]usenix23_actor.pdf 2024-03-23 17:52 1.0M 
[   ]usenix23_confusum.pdf 2024-03-23 17:52 3.0M 
[   ]usenix23_etherarb.pdf 2024-03-23 17:52 1.5M 
[   ]virology06_dynamic.pdf 2024-03-23 17:52 218K 
[   ]weis10_pron.pdf 2024-03-23 17:52 373K 
[   ]weis11_fakeav.pdf 2024-03-23 17:52 803K 
[   ]weis15_underground.pdf 2024-03-23 17:52 461K 
[   ]wisec21_tracking.pdf 2024-03-23 17:52 2.0M 
[   ]woot07_spam.pdf 2024-03-23 17:52 136K 
[   ]woot08_phish.pdf 2024-03-23 17:52 134K 
[   ]wosn12_twitterfollow..>2024-03-23 17:52 719K 
[   ]www06_secubat.pdf 2024-03-23 17:52 301K 
[   ]www10_jsand.pdf 2024-03-23 17:52 242K 
[   ]www11_prophiler.pdf 2024-03-23 17:52 1.2M 
[   ]www13_shorturls.pdf 2024-03-23 17:52 857K 
[   ]www14_shortads.pdf 2024-03-23 17:52 407K 
[   ]www19_reviews.pdf 2024-03-23 17:52 695K 
[   ]www20_clicks.pdf 2024-03-23 17:52 1.3M