Papers

Search results

    ConferenceTitleAuthor(s)
    WOOT '20Exploiting Uses of Uninitialized Stack Variables in Linux Kernels to Leak Kernel PointersHaehyun Cho, Jinbum Park, Joonwon Kang, Tiffany Bao, Ruoyu Wang, Yan Shoshitaishvili, Adam Doupé, Gail-Joon Ahn
    WOOT '20ToothPicker: Apple Picking in the iOS Bluetooth StackDennis Heinze, Jiska Classen, Matthias Hollick
    WOOT '20Bankrupt Covert Channel: Turning Network Predictability into VulnerabilityDmitrii Ustiugov, Plamen Petrov, M. R. Siavash Katebzadeh, Boris Grot
    WOOT '20NFCGate: Opening the Door for NFC Security Research with a Smartphone-Based ToolkitSteffen Klee, Alexandros Roussos, Max Maass, Matthias Hollick
    WOOT '20Office Document Security and PrivacyJens Müller, Fabian Ising, Christian Mainka, Vladislav Mladenov, Sebastian Schinzel, Jörg Schwenk
    WOOT '20One Exploit to Rule them All? On the Security of Drop-in Replacement and Counterfeit MicrocontrollersJohannes Obermaier, Marc Schink, Kosma Moczek
    WOOT '20Automatic Generation of Compact Printable Shellcodes for x86Dhrumil Patel, Aditya Basu, Anish Mathuria
    WOOT '20When Oblivious is Not: Attacks against OPAMNirjhar Roy, Nikhil Bansal, Gourav Takhar, Nikhil Mittal, Pramod Subramanyan
    WOOT '20BLESA: Spoofing Attacks against Reconnections in Bluetooth Low EnergyJianliang Wu, Yuhong Nan, Vireshwar Kumar, Dave (Jing) Tian, Antonio Bianchi, Mathias Payer, Dongyan Xu
    WOOT '20Unearthing the TrustedCore: A Critical Review on Huawei’s Trusted Execution EnvironmentMarcel Busch, Johannes Westphal, Tilo Mueller
    WOOT '20Firmware Insider: Bluetooth Randomness is Mostly RandomJörn Tillmanns, Jiska Classen, Felix Rohrbach, Matthias Hollick
    WOOT '20AFL++ : Combining Incremental Steps of Fuzzing ResearchAndrea Fioraldi, Dominik Maier, Heiko Eißfeldt, Marc Heuse
    WOOT '19How Sharp is SHARP ?Dixit Kumar, Chavhan Sujeet Yashavant, Biswabandan Panda, Vishal Gupta
    WOOT '19RISC-V: #AlphanumericShellcodingHadrien Barral, Rémi Géraud-Stewart, Georges-Axel Jaloyan, David Naccache
    WOOT '19Breaking Turtles All the Way Down: An Exploitation Chain to Break out of VMware ESXiHanqing Zhao, Yanyu Zhang, Kun Yang, Taesoo Kim
    WOOT '19Distributed Password Hash Computation on Commodity Heterogeneous Programmable PlatformsBranimir Pervan, Josip Knezovic, Katja Pericin
    WOOT '19Cross-Router Covert ChannelsAdar Ovadia, Rom Ogen, Yakov Mallah, Niv Gilboa, Yossi Oren
    WOOT '19Automatic Wireless Protocol Reverse EngineeringJohannes Pohl, Andreas Noack
    WOOT '19A better zip bombDavid Fifield
    WOOT '19D-TIME: Distributed Threadless Independent Malware Execution for Runtime ObfuscationJithin Pavithran, Milan Patnaik, Chester Rebeiro
    WOOT '19Alternative (ab)uses for HTTP Alternative ServicesTrishita Tiwari, Ari Trachtenberg
    WOOT '19MIN()imum Failure: EMFI Attacks against USB StacksColin O'Flynn
    WOOT '19Taking a Look into Execute-Only MemoryMarc Schink, Johannes Obermaier
    WOOT '19Two methods for exploiting speculative control flow hijacksAndrea Mambretti, Alexandra Sandulescu, Matthias Neugschwandtner, Alessandro Sorniotti, Anil Kurmus
    WOOT '19Defeating Cisco Trust Anchor: A Case-Study of Recent Advancements in Direct FPGA Bitstream ManipulationJatin Kataria, Rick Housley, Joseph Pantoga, Ang Cui

Pages