Search dblp for Publications

export results for "stream:streams/conf/leet:"

 download as .bib file

@inproceedings{DBLP:conf/leet/Allodi13,
  author       = {Luca Allodi},
  editor       = {Vern Paxson},
  title        = {Attacker Economics for Internet-scale Vulnerability Risk Assessment},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/allodi},
  timestamp    = {Mon, 01 Feb 2021 08:42:30 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/Allodi13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ClarkM13,
  author       = {Jason W. Clark and
                  Damon McCoy},
  editor       = {Vern Paxson},
  title        = {There Are No Free iPads: An Analysis of Survey Scams as a Business},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/clark},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/ClarkM13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/KaramiM13,
  author       = {Mohammad Karami and
                  Damon McCoy},
  editor       = {Vern Paxson},
  title        = {Understanding the Emerging Threat of DDoS-as-a-Service},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/karami},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/KaramiM13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/LeDouxLMNP13,
  author       = {Charles LeDoux and
                  Arun Lakhotia and
                  Craig Miles and
                  Vivek Notani and
                  Avi Pfeffer},
  editor       = {Vern Paxson},
  title        = {FuncTracker: Discovering Shared Code to Aid Malware Forensics},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/ledoux},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/LeDouxLMNP13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/NeugschwandtnerLP13,
  author       = {Matthias Neugschwandtner and
                  Martina Lindorfer and
                  Christian Platzer},
  editor       = {Vern Paxson},
  title        = {A View to a Kill: WebView Exploitation},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/neugschwandtner},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/NeugschwandtnerLP13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/RahbariniaPAD13,
  author       = {Babak Rahbarinia and
                  Roberto Perdisci and
                  Manos Antonakakis and
                  David Dagon},
  editor       = {Vern Paxson},
  title        = {SinkMiner: Mining Botnet Sinkholes for Fun and Profit},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/rahbarinia},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/RahbariniaPAD13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Yue13,
  author       = {Chuan Yue},
  editor       = {Vern Paxson},
  title        = {The Devil Is Phishing: Rethinking Web Single Sign-On Systems Security},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/yue},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/Yue13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ZhangKGB13,
  author       = {Chengcui Zhang and
                  Rupak Kharel and
                  Song Gao and
                  Jason Britt},
  editor       = {Vern Paxson},
  title        = {Image Matching for Branding Phishing Kit Images},
  booktitle    = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13/workshop-program/presentation/zhang},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/ZhangKGB13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/leet/2013,
  editor       = {Vern Paxson},
  title        = {6th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '13, Washington, D.C., USA, August 12, 2013},
  publisher    = {{USENIX} Association},
  year         = {2013},
  url          = {https://www.usenix.org/conference/leet13},
  timestamp    = {Mon, 01 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/2013.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/BardasZSORE12,
  author       = {Alexandru G. Bardas and
                  Loai Zomlot and
                  Sathya Chandran Sundaramurthy and
                  Xinming Ou and
                  S. Raj Rajagopalan and
                  Marc R. Eisenbarth},
  editor       = {Engin Kirda},
  title        = {Classification of {UDP} Traffic for DDoS Detection},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/bardas},
  timestamp    = {Wed, 04 Jul 2018 13:06:34 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/BardasZSORE12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/BoshmafMBR12,
  author       = {Yazan Boshmaf and
                  Ildar Muslukhov and
                  Konstantin Beznosov and
                  Matei Ripeanu},
  editor       = {Engin Kirda},
  title        = {Key Challenges in Defending Against Malicious Socialbots},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/boshmaf},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/BoshmafMBR12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/BrittWSW12,
  author       = {Jason Britt and
                  Brad Wardman and
                  Alan P. Sprague and
                  Gary Warner},
  editor       = {Engin Kirda},
  title        = {Clustering Potential Phishing Websites Using DeepMD5},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/britt},
  timestamp    = {Thu, 18 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/BrittWSW12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/BuscherH12,
  author       = {Armin B{\"{u}}scher and
                  Thorsten Holz},
  editor       = {Engin Kirda},
  title        = {Tracking DDoS Attacks: Insights into the Business of Disrupting the
                  Web},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/buscher},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/BuscherH12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ChienOF12,
  author       = {Eric Chien and
                  Liam O'Murchu and
                  Nicolas Falliere},
  editor       = {Engin Kirda},
  title        = {W32.Duqu: The Precursor to the Next Stuxnet},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/chien},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/ChienOF12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Dittrich12,
  author       = {David Dittrich},
  editor       = {Engin Kirda},
  title        = {So You Want to Take Over a Botnet..},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/dittrich},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Dittrich12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/DumitrasE12,
  author       = {Tudor Dumitras and
                  Petros Efstathopoulos},
  editor       = {Engin Kirda},
  title        = {Ask {WINE:} Are We Safer Today? Evaluating Operating System Security
                  through Big Data Analysis},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/dumitras},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/DumitrasE12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Ferguson12,
  author       = {Paul Ferguson},
  editor       = {Engin Kirda},
  title        = {Observations on Emerging Threats},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/ferguson},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Ferguson12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/JuelsY12,
  author       = {Ari Juels and
                  Ting{-}Fang Yen},
  editor       = {Engin Kirda},
  title        = {Sherlock Holmes and the Case of the Advanced Persistent Threat},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/juels},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/JuelsY12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ParkLLLHPC12,
  author       = {Yeongung Park and
                  Choonghyun Lee and
                  Chanhee Lee and
                  JiHyeog Lim and
                  Sangchul Han and
                  Minkyu Park and
                  Seong{-}je Cho},
  editor       = {Engin Kirda},
  title        = {RGBDroid: {A} Novel Response-Based Approach to Android Privilege Escalation
                  Attacks},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/park},
  timestamp    = {Thu, 26 Jan 2017 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/ParkLLLHPC12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/SamuelE12,
  author       = {Mike Samuel and
                  {\'{U}}lfar Erlingsson},
  editor       = {Engin Kirda},
  title        = {Let's Parse to Prevent Pwnage},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/samuel},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/SamuelE12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ThomasGP12,
  author       = {Kurt Thomas and
                  Chris Grier and
                  Vern Paxson},
  editor       = {Engin Kirda},
  title        = {Adapting Social Spam Infrastructure for Political Censorship},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/thomas},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/ThomasGP12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/TongaonkarKN12,
  author       = {Alok Tongaonkar and
                  Ram Keralapura and
                  Antonio Nucci},
  editor       = {Engin Kirda},
  title        = {Challenges in Network Application Identification},
  booktitle    = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12/workshop-program/presentation/tongaonkar},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/TongaonkarKN12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/leet/2012,
  editor       = {Engin Kirda},
  title        = {5th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '12, San Jose, CA, USA, April 24, 2012},
  publisher    = {{USENIX} Association},
  year         = {2012},
  url          = {https://www.usenix.org/conference/leet12},
  timestamp    = {Wed, 04 Jul 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/2012.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Al-SalehC11,
  author       = {Mohammed I. Al{-}Saleh and
                  Jedidiah R. Crandall},
  editor       = {Christopher Kruegel},
  title        = {Application-Level Reconnaissance: Timing Channel Attacks Against Antivirus
                  Software},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/application-level-reconnaissance-timing-channel-attacks-against-antivirus-software},
  timestamp    = {Wed, 04 Jul 2018 13:06:34 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Al-SalehC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/CuiFYLZ11,
  author       = {Xiang Cui and
                  Binxing Fang and
                  Lihua Yin and
                  Xiaoyi Liu and
                  Tianning Zang},
  editor       = {Christopher Kruegel},
  title        = {Andbot: Towards Advanced Mobile Botnets},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/andbot-towards-advanced-mobile-botnets},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/CuiFYLZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/GreenJFSJG11,
  author       = {Jeff Green and
                  Joshua Juen and
                  Omid Fatemieh and
                  Ravinder Shankesi and
                  Dong (Kevin) Jin and
                  Carl A. Gunter},
  editor       = {Christopher Kruegel},
  title        = {Reconstructing Hash Reversal based Proof of Work Schemes},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/reconstructing-hash-reversal-based-proof-work-schemes},
  timestamp    = {Fri, 23 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/GreenJFSJG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/HustedM11,
  author       = {Nathaniel Husted and
                  Steven A. Myers},
  editor       = {Christopher Kruegel},
  title        = {Why Mobile-to-Mobile Wireless Malware Won't Cause a Storm},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/why-mobile-mobile-wireless-malware-wont-cause-storm},
  timestamp    = {Tue, 28 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/HustedM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Le-BlondMAKCLD11,
  author       = {Stevens Le Blond and
                  Pere Manils and
                  Chaabane Abdelberi and
                  Mohamed Ali K{\^{a}}afar and
                  Claude Castelluccia and
                  Arnaud Legout and
                  Walid Dabbous},
  editor       = {Christopher Kruegel},
  title        = {One Bad Apple Spoils the Bunch: Exploiting {P2P} Applications to Trace
                  and Profile Tor Users},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/one-bad-apple-spoils-bunch-exploiting-p2p-applications-trace-and-profile-tor-users},
  timestamp    = {Wed, 30 Jul 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Le-BlondMAKCLD11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/LiuLFKMV11,
  author       = {He Liu and
                  Kirill Levchenko and
                  M{\'{a}}rk F{\'{e}}legyh{\'{a}}zi and
                  Christian Kreibich and
                  Gregor Maier and
                  Geoffrey M. Voelker},
  editor       = {Christopher Kruegel},
  title        = {On the Effects of Registrar-level Intervention},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/effects-registrar-level-intervention},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/LiuLFKMV11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/NikiforakisBAJB11,
  author       = {Nick Nikiforakis and
                  Marco Balduzzi and
                  Steven {Van Acker} and
                  Wouter Joosen and
                  Davide Balzarotti},
  editor       = {Christopher Kruegel},
  title        = {Exposing the Lack of Privacy in File Hosting Services},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/exposing-lack-privacy-file-hosting-services},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/NikiforakisBAJB11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ShinGM11,
  author       = {Youngsang Shin and
                  Minaxi Gupta and
                  Steven A. Myers},
  editor       = {Christopher Kruegel},
  title        = {The Nuts and Bolts of a Forum Spam Automator},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/nuts-and-bolts-forum-spam-automator},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/ShinGM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Stone-GrossHSV11,
  author       = {Brett Stone{-}Gross and
                  Thorsten Holz and
                  Gianluca Stringhini and
                  Giovanni Vigna},
  editor       = {Christopher Kruegel},
  title        = {The Underground Economy of Spam: {A} Botmaster's Perspective of Coordinating
                  Large-Scale Spam Campaigns},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/underground-economy-spam-botmasters-perspective-coordinating-large-scale-spam},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Stone-GrossHSV11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/WangCC11,
  author       = {Qian Wang and
                  Zesheng Chen and
                  Chao Chen},
  editor       = {Christopher Kruegel},
  title        = {Characterizing Internet Worm Infection Structure},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/characterizing-internet-worm-infection-structure},
  timestamp    = {Mon, 28 Aug 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/WangCC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ZhangHRM011,
  author       = {Chao Zhang and
                  Cheng Huang and
                  Keith W. Ross and
                  David A. Maltz and
                  Jin Li},
  editor       = {Christopher Kruegel},
  title        = {Inflight Modifications of Content: Who Are the Culprits?},
  booktitle    = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11/inflight-modifications-content-who-are-culprits},
  timestamp    = {Thu, 26 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/ZhangHRM011.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/leet/2011,
  editor       = {Christopher Kruegel},
  title        = {4th {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '11, Boston, MA, USA, March 29, 2011},
  publisher    = {{USENIX} Association},
  year         = {2011},
  url          = {https://www.usenix.org/conference/leet11},
  timestamp    = {Wed, 04 Jul 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/2011.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/CheckowaySR10,
  author       = {Stephen Checkoway and
                  Hovav Shacham and
                  Eric Rescorla},
  editor       = {Michael D. Bailey},
  title        = {Are Text-Only Data Formats Safe? Or, Use This LaTeX Class File to
                  Pwn Your Computer},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/are-text-only-data-formats-safe-or-use-latex-class-file-pwn-your-computer},
  timestamp    = {Mon, 20 Nov 2023 09:09:49 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/CheckowaySR10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/ChoCGPS10,
  author       = {Chia Yuan Cho and
                  Juan Caballero and
                  Chris Grier and
                  Vern Paxson and
                  Dawn Song},
  editor       = {Michael D. Bailey},
  title        = {Insights from the Inside: {A} View of Botnet Management from Infiltration},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/insights-inside-view-botnet-management-infiltration},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/ChoCGPS10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/EhrlichKHL10,
  author       = {Willa K. Ehrlich and
                  Anestis Karasaridis and
                  David A. Hoeflin and
                  Danielle Liu},
  editor       = {Michael D. Bailey},
  title        = {Detection of Spam Hosts and Spam Bots Using Network Flow Traffic Modeling},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/detection-spam-hosts-and-spam-bots-using-network-flow-traffic-modeling},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/EhrlichKHL10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/FelegyhaziKP10,
  author       = {M{\'{a}}rk F{\'{e}}legyh{\'{a}}zi and
                  Christian Kreibich and
                  Vern Paxson},
  editor       = {Michael D. Bailey},
  title        = {On the Potential of Proactive Domain Blacklisting},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/potential-proactive-domain-blacklisting},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/FelegyhaziKP10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/LauingerPBK10,
  author       = {Tobias Lauinger and
                  Veikko Pankakoski and
                  Davide Balzarotti and
                  Engin Kirda},
  editor       = {Michael D. Bailey},
  title        = {Honeybot, Your Man in the Middle for Automated Social Engineering},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/honeybot-your-man-middle-automated-social-engineering},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/LauingerPBK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Le-BlondLFDK10,
  author       = {Stevens Le Blond and
                  Arnaud Legout and
                  Fabrice Le Fessant and
                  Walid Dabbous and
                  Mohamed Ali K{\^{a}}afar},
  editor       = {Michael D. Bailey},
  title        = {Spying the World from Your Laptop: Identifying and Profiling Content
                  Providers and Big Downloaders in BitTorrent},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/spying-world-your-laptop-identifying-and-profiling-content-providers-and-big},
  timestamp    = {Wed, 30 Jul 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Le-BlondLFDK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/MonroseK10,
  author       = {Fabian Monrose and
                  Srinivas Krishnan},
  editor       = {Michael D. Bailey},
  title        = {{DNS} Prefetching and Its Privacy Implications: When Good Things Go
                  Bad},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/dns-prefetching-and-its-privacy-implications-when-good-things-go-bad},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/MonroseK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/NunnerySK10,
  author       = {Chris Nunnery and
                  Greg Sinclair and
                  Brent ByungHoon Kang},
  editor       = {Michael D. Bailey},
  title        = {Tumbling Down the Rabbit Hole: Exploring the Idiosyncrasies of Botmaster
                  Systems in a Multi-Tier Botnet Infrastructure},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/tumbling-down-rabbit-hole-exploring-idiosyncrasies-botmaster-systems-multi-tier},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/NunnerySK10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/RajabBMPZ10,
  author       = {Moheeb Abu Rajab and
                  Lucas Ballard and
                  Panayiotis Mavrommatis and
                  Niels Provos and
                  Xin Zhao},
  editor       = {Michael D. Bailey},
  title        = {The Nocebo Effect on the Web: An Analysis of Fake Anti-Virus Distribution},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/nocebo-effect-web-analysis-fake-anti-virus-distribution},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/RajabBMPZ10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/SatoITM10,
  author       = {Kazumichi Sato and
                  Keisuke Ishibashi and
                  Tsuyoshi Toyono and
                  Nobuhisa Miyake},
  editor       = {Michael D. Bailey},
  title        = {Extending Black Domain Name List by Using Co-occurrence Relation between
                  {DNS} Queries},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/extending-black-domain-name-list-using-co-occurrence-relation-between-dns-queries},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/SatoITM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/StokesASC10,
  author       = {Jack W. Stokes and
                  Reid Andersen and
                  Christian Seifert and
                  Kumar Chellapilla},
  editor       = {Michael D. Bailey},
  title        = {WebCop: Locating Neighborhoods of Malware on the Web},
  booktitle    = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet-10/webcop-locating-neighborhoods-malware-web},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/StokesASC10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/leet/2010,
  editor       = {Michael D. Bailey},
  title        = {3rd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '10, San Jose, CA, USA, April 27, 2010},
  publisher    = {{USENIX} Association},
  year         = {2010},
  url          = {https://www.usenix.org/conference/leet10},
  timestamp    = {Mon, 20 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/leet/2010.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/BayerHBK09,
  author       = {Ulrich Bayer and
                  Imam Habibi and
                  Davide Balzarotti and
                  Engin Kirda},
  editor       = {Wenke Lee},
  title        = {A View on Current Malware Behaviors},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/view-current-malware-behaviors},
  timestamp    = {Wed, 04 Jul 2018 13:06:34 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/BayerHBK09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/CheungV09,
  author       = {Steven Cheung and
                  Alfonso Valdes},
  editor       = {Wenke Lee},
  title        = {Malware Characterization through Alert Pattern Discovery},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/malware-characterization-through-alert-pattern-discovery},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/CheungV09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/JelasityB09,
  author       = {M{\'{a}}rk Jelasity and
                  Vilmos Bilicki},
  editor       = {Wenke Lee},
  title        = {Towards Automated Detection of Peer-to-Peer Botnets: On the Limits
                  of Local Approaches},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/towards-automated-detection-peer-peer-botnets-limits-local-approaches},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/JelasityB09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/KreibichKLEVPS09,
  author       = {Christian Kreibich and
                  Chris Kanich and
                  Kirill Levchenko and
                  Brandon Enright and
                  Geoffrey M. Voelker and
                  Vern Paxson and
                  Stefan Savage},
  editor       = {Wenke Lee},
  title        = {Spamcraft: An Inside Look At Spam Campaign Orchestration},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/spamcraft-inside-look-spam-campaign-orchestration},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/KreibichKLEVPS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/MooreC09,
  author       = {Tyler Moore and
                  Richard Clayton},
  editor       = {Wenke Lee},
  title        = {Temporal Correlations between Spam and Phishing Websites},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/temporal-correlations-between-spam-and-phishing-websites},
  timestamp    = {Tue, 10 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/MooreC09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Nazario09,
  author       = {Jose Nazario},
  editor       = {Wenke Lee},
  title        = {PhoneyC: {A} Virtual Client Honeypot},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/phoneyc-virtual-client-honeypot},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Nazario09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/PolychronakisA09,
  author       = {Michalis Polychronakis and
                  Kostas G. Anagnostakis},
  editor       = {Wenke Lee},
  title        = {An Empirical Study of Real-world Polymorphic Code Injection Attacks},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/empirical-study-real-world-polymorphic-code-injection-attacks},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/PolychronakisA09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/PorrasS09,
  author       = {Phillip A. Porras and
                  Hassen Sa{\"{\i}}di},
  editor       = {Wenke Lee},
  title        = {A Foray into Conficker's Logic and Rendezvous Points},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/foray-confickers-logic-and-rendezvous-points},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/PorrasS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/leet/Wicherski09,
  author       = {Georg Wicherski},
  editor       = {Wenke Lee},
  title        = {peHash: {A} Novel Approach to Fast Malware Clustering},
  booktitle    = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet-09/pehash-novel-approach-fast-malware-clustering},
  timestamp    = {Thu, 22 May 2014 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/Wicherski09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/leet/2009,
  editor       = {Wenke Lee},
  title        = {2nd {USENIX} Workshop on Large-Scale Exploits and Emergent Threats,
                  {LEET} '09, Boston, MA, USA, April 21, 2009},
  publisher    = {{USENIX} Association},
  year         = {2009},
  url          = {https://www.usenix.org/conference/leet09},
  timestamp    = {Wed, 04 Jul 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/leet/2009.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics