Publications

(2024). Predictive Context-sensitive Fuzzing. NDSS.

PDF Cite Code

(2023). Uncontained: Uncovering Container Confusion in the Linux Kernel. USENIX Security.

PDF Cite Code

(2023). CustomProcessingUnit: Reverse Engineering and Customization of Intel Microcode. WOOT.

PDF Cite Code

(2023). Practical Timing Side-Channel Attacks on Memory Compression. Security & Privacy.

Cite

(2022). Robust and Scalable Process Isolation against Spectre in the Cloud. ESORICS.

PDF Cite Project DOI

(2022). ÆPIC Leak: Architecturally Leaking Uninitialized Data from the Microarchitecture. USENIX Security.

PDF Cite Code

(2019). The ROP needle: hiding trigger-based injection vectors via code reuse. ACM SAC.

PDF Cite DOI

(2018). Boosting Virtualization Obfuscation with Return Oriented Programming. Poster at ACM ACSAC.

(2018). Ropmate: Visually Assisting the Creation of ROP-Based Exploits. IEEE VizSec.

PDF Cite Code DOI