Christopher Kruegel - Publications

Affiliations: 
2002-2007 Computer Science TU Wien / Technical University of Vienna 
 2008- Computer Science University of California, Santa Barbara, Santa Barbara, CA, United States 
Area:
Computer Security
Website:
https://sites.cs.ucsb.edu/~chris/

111 high-probability publications. We are testing a new system for linking publications to authors. You can help! If you notice any inaccuracies, please sign in and mark papers as correct or incorrect matches. If you identify any major omissions or other inaccuracies in the publication list, please let us know.

Year Citation  Score
2017 Egele M, Stringhini G, Kruegel C, Vigna G. Towards Detecting Compromised Accounts on Social Networks Ieee Transactions On Dependable and Secure Computing. 14: 447-460. DOI: 10.1109/Tdsc.2015.2479616  0.811
2017 Zand A, Modelo-Howard G, Tongaonkar A, Lee S, Kruegel C, Vigna G. Demystifying DDoS as a Service Ieee Communications Magazine. 55: 14-21. DOI: 10.1109/Mcom.2017.1600980  0.72
2015 Falsina L, Fratantonio Y, Zanero S, Kruegel C, Vigna G, Maggi F. Grab 'n run: Secure and practical dynamic code loading for android applications Acm International Conference Proceeding Series. 7: 201-210. DOI: 10.1145/2818000.2818042  0.685
2015 Mutti S, Fratantonio Y, Bianchi A, Invernizzi L, Corbetta J, Kirat D, Kruegel C, Vigna G. Baredroid: Large-Scale analysis of android apps on real devices Acm International Conference Proceeding Series. 7: 71-80. DOI: 10.1145/2818000.2818036  0.677
2015 Zand A, Houmansadr A, Vigna G, Kemmerer R, Kruegel C. Know your achilles' heel: Automatic detection of network critical services Acm International Conference Proceeding Series. 7: 41-50. DOI: 10.1145/2818000.2818012  0.788
2015 Bianchi A, Fratantonio Y, Kruegel C, Vigna G. NJAS: Sandboxing unmodified applications in non-rooted devices running stock android Spsm 2015 - Proceedings of the 5th Annual Acm Ccs Workshop On Security and Privacy in Smartphones and Mobile Devices, Co-Located With: Ccs 2015. 27-38. DOI: 10.1145/2808117.2808122  0.691
2015 Fratantonio Y, Machiry A, Bianchi A, Kruegel C, Vigna G. CLAPP: Characterizing loops in Android applications (invited talk) 3rd International Workshop On Software Development Lifecycle For Mobile, Demobile 2015 - Proceedings. 33-34. DOI: 10.1145/2804345.2804355  0.679
2015 Bianchi A, Corbetta J, Invernizzi L, Fratantonio Y, Kruegel C, Vigna G. What the app is that? Deception and countermeasures in the android user interface Proceedings - Ieee Symposium On Security and Privacy. 2015: 931-948. DOI: 10.1109/SP.2015.62  0.729
2015 Caillat B, Gilbert B, Kemmerer R, Kruegel C, Vigna G. Prison: Tracking process interactions to contain malware Proceedings - 2015 Ieee 17th International Conference On High Performance Computing and Communications, 2015 Ieee 7th International Symposium On Cyberspace Safety and Security and 2015 Ieee 12th International Conference On Embedded Software and Systems, Hpcc-Css-Icess 2015. 1282-1291. DOI: 10.1109/HPCC-CSS-ICESS.2015.297  0.772
2015 Fratantonio Y, Bianchi A, Robertson W, Egele M, Kruegel C, Kirda E, Vigna G. On the security and engineering implications of finer-grained access controls for android developers and users Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 9148: 282-303. DOI: 10.1007/978-3-319-20550-2_15  0.687
2014 Zarras A, Kapravelos A, Stringhini G, Holz T, Kruegel C, Vigna G. The dark alleys of madison avenue: Understanding malicious advertisements Proceedings of the Acm Sigcomm Internet Measurement Conference, Imc. 373-379. DOI: 10.1145/2663716.2663719  0.819
2014 Bilge L, Sen S, Balzarotti D, Kirda E, Kruegel C. EXPOSURE: A passive DNS analysis service to detect and report malicious domains Acm Transactions On Information and System Security. 16. DOI: 10.1145/2584679  0.387
2014 Nikiforakis N, Maggi F, Stringhini G, Rafique MZ, Joosen W, Kruegel C, Piessens F, Vigna G, Zanero S. Stranger danger: Exploring the ecosystem of ad-based URL shortening services Www 2014 - Proceedings of the 23rd International Conference On World Wide Web. 51-61. DOI: 10.1145/2566486.2567983  0.798
2014 Zand A, Vigna G, Yan X, Kruegel C. Extracting probable command and control signatures for detecting botnets Proceedings of the Acm Symposium On Applied Computing. 1657-1662. DOI: 10.1145/2554850.2554896  0.658
2014 Puttaswamy KPN, Wang S, Steinbauer T, Agrawal D, El Abbadi A, Kruegel C, Zhao BY. Preserving location privacy in geosocial applications Ieee Transactions On Mobile Computing. 13: 159-173. DOI: 10.1109/Tmc.2012.247  0.446
2014 Iedemska J, Stringhini G, Kemmerer R, Kruegel C, Vigna G. The tricks of the trade: What makes spam campaigns successful? Proceedings - Ieee Symposium On Security and Privacy. 2014: 77-83. DOI: 10.1109/SPW.2014.21  0.783
2014 Nikiforakis N, Kapravelos A, Joosen W, Kruegel C, Piessens F, Vigna G. On the workings and current practices of web-based device fingerprinting Ieee Security and Privacy. 12: 28-36. DOI: 10.1109/MSP.2013.160  0.708
2014 Zand A, Vigna G, Kemmerer R, Kruegel C. Rippler: Delay injection for service dependency detection Proceedings - Ieee Infocom. 2157-2165. DOI: 10.1109/INFOCOM.2014.6848158  0.782
2014 Corbetta J, Invernizzi L, Kruegel C, Vigna G. Eyes of a human, eyes of a program: Leveraging different views of the web for analysis and detection Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 8688: 130-149. DOI: 10.1007/978-3-319-11379-1_7  0.627
2014 Cao Y, Shoshitaishvili Y, Borgolte K, Kruegel C, Vigna G, Chen Y. Protecting web-based single sign-on protocols against relying party impersonation attacks through a dedicated bi-directional authenticated secure channel Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 8688: 276-298. DOI: 10.1007/978-3-319-11379-1_14  0.699
2014 De Maio G, Kapravelos A, Shoshitaishvili Y, Kruegel C, Vigna G. PExy: The other side of exploit kits Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 8550: 132-151. DOI: 10.1007/978-3-319-08509-8_8  0.702
2013 Invernizzi L, Kruegel C, Vigna G. Message in a bottle: Sailing past censorship Acm International Conference Proceeding Series. 39-48. DOI: 10.1145/2523649.2523654  0.636
2013 Borgolte K, Kruegel C, Vigna G. Delta: Automatic identification of unknown web-based infection campaigns Proceedings of the Acm Conference On Computer and Communications Security. 109-120. DOI: 10.1145/2508859.2516725  0.702
2013 Doupé A, Cui W, Jakubowski MH, Peinado M, Kruegel C, Vigna G. DeDacota: Toward preventing server-side XSS via automatic code and data separation Proceedings of the Acm Conference On Computer and Communications Security. 1205-1216. DOI: 10.1145/2508859.2516708  0.712
2013 Stringhini G, Kruegel C, Vigna G. Shady paths: Leveraging surfing crowds to detect malicious web pages Proceedings of the Acm Conference On Computer and Communications Security. 133-144. DOI: 10.1145/2508859.2516682  0.824
2013 Stringhini G, Wang G, Egele M, Kruegel C, Vigna G, Zheng H, Zhao BY. Follow the green: Growth and dynamics in Twitter follower markets Proceedings of the Acm Sigcomm Internet Measurement Conference, Imc. 163-176. DOI: 10.1145/2504730.2504731  0.748
2013 Payet P, Doupé A, Kruegel C, Vigna G. EARs in the wild: Large-scale analysis of Execution After Redirect Vulnerabilities Proceedings of the Acm Symposium On Applied Computing. 1792-1799. DOI: 10.1145/2480362.2480699  0.676
2013 Nikiforakis N, Kapravelos A, Joosen W, Kruegel C, Piessens F, Vigna G. Cookieless monster: Exploring the ecosystem of web-based device fingerprinting Proceedings - Ieee Symposium On Security and Privacy. 541-555. DOI: 10.1109/SP.2013.43  0.711
2013 Egger C, Schlumberger J, Kruegel C, Vigna G. Practical attacks against the I2P network Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 8145: 432-451. DOI: 10.1007/978-3-642-41284-4_22  0.722
2013 Grégio ARA, De Geus PL, Kruegel C, Vigna G. Tracking memory writes for malware classification and code reuse identification Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7591: 134-143. DOI: 10.1007/978-3-642-37300-8-8  0.685
2013 Jacob G, Comparetti PM, Neugschwandtner M, Kruegel C, Vigna G. A static, packer-agnostic filter to detect similar malware samples Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7591: 102-122. DOI: 10.1007/978-3-642-37300-8-6  0.678
2013 Maggi F, Frossi A, Zanero S, Stringhini G, Stone-Gross B, Kruegel C, Vigna G. Two years of short URLs internet measurement: Security threats and countermeasures Www 2013 - Proceedings of the 22nd International Conference On World Wide Web. 861-871.  0.795
2012 Schlumberger J, Kruegel C, Vigna G. Jarhead: Analysis and detection of malicious Java applets Acm International Conference Proceeding Series. 249-258. DOI: 10.1145/2420950.2420988  0.71
2012 Tegeler F, Fu X, Vigna G, Kruegel C. BotFinder: Finding bots in network traffic without deep packet inspection Conext 2012 - Proceedings of the 2012 Acm Conference On Emerging Networking Experiments and Technologies. 349-360. DOI: 10.1145/2413176.2413217  0.705
2012 Nikiforakis N, Invernizzi L, Kapravelos A, Van Acker S, Joosen W, Kruegel C, Piessens F, Vigna G. You are what you include: Large-scale evaluation of remote JavaScript inclusions Proceedings of the Acm Conference On Computer and Communications Security. 736-747. DOI: 10.1145/2382196.2382274  0.714
2012 Xu Z, Chen L, Gu G, Kruegel C. PeerPress: Utilizing enemies' P2P strength against them Proceedings of the Acm Conference On Computer and Communications Security. 581-592. DOI: 10.1145/2382196.2382257  0.333
2012 Bianchi A, Shoshitaishvili Y, Kruegel C, Vigna G. Blacksheep: Detecting compromised hosts in homogeneous crowds Proceedings of the Acm Conference On Computer and Communications Security. 341-352. DOI: 10.1145/2382196.2382234  0.693
2012 Stringhini G, Egele M, Kruegel C, Vigna G. Poultry markets: On the underground economy of twitter followers Wosn'12 - Proceedings of the Acm Workshop On Online Social Networks. 1-6. DOI: 10.1145/2342549.2342551  0.811
2012 Egele M, Scholte T, Kirda E, Kruegel C. A survey on automated dynamic malware-analysis techniques and tools Acm Computing Surveys. 44. DOI: 10.1145/2089125.2089126  0.329
2012 Alkhalaf M, Choudhary SR, Fazzini M, Bultan T, Orso A, Kruegel C. ViewPoints: Differential string analysis for discovering client- and server-side input validation inconsistencies 2012 International Symposium On Software Testing and Analysis, Issta 2012 - Proceedings. 56-66. DOI: 10.1145/04000800.2336760  0.345
2012 Invernizzi L, Comparetti PM, Benvenuti S, Kruegel C, Cova M, Vigna G. EvilSeed: A guided approach to finding malicious web pages Proceedings - Ieee Symposium On Security and Privacy. 428-442. DOI: 10.1109/SP.2012.33  0.675
2012 Egele M, Moser A, Kruegel C, Kirda E. PoX: Protecting users from malicious Facebook applications Computer Communications. 35: 1507-1515. DOI: 10.1016/J.Comcom.2012.04.016  0.447
2012 Van Overveldt T, Kruegel C, Vigna G. FlashDetect: ActionScript 3 malware detection Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7462: 274-293. DOI: 10.1007/978-3-642-33338-5_14  0.687
2012 Szydlowski M, Egele M, Kruegel C, Vigna G. Challenges for dynamic analysis of iOS applications Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7039: 65-77. DOI: 10.1007/978-3-642-27585-2_6  0.707
2011 Kirat D, Vigna G, Kruegel C. BareBox: Efficient malware analysis on bare-metal Acm International Conference Proceeding Series. 403-412. DOI: 10.1145/2076732.2076790  0.596
2011 Cipriano C, Zand A, Houmansadr A, Kruegel C, Vigna G. Nexat: A history-based approach to predict attacker actions Acm International Conference Proceeding Series. 383-392. DOI: 10.1145/2076732.2076787  0.698
2011 Stone-Gross B, Stevens R, Zarras A, Kemmerer R, Kruegel C, Vigna G. Understanding fraudulent activities in online ad exchanges Proceedings of the Acm Sigcomm Internet Measurement Conference, Imc. 279-294. DOI: 10.1145/2068816.2068843  0.744
2011 Doupé A, Boe B, Kruegel C, Vigna G. Fear the EAR: Discovering and mitigating execution after redirect vulnerabilities Proceedings of the Acm Conference On Computer and Communications Security. 251-261. DOI: 10.1145/2046707.2046736  0.726
2011 Kruegel C. Making browser extensions secure Communications of the Acm. 54: 90. DOI: 10.1145/1995376.1995397  0.333
2011 Canali D, Cova M, Vigna G, Kruegel C. Prophiler: A fast filter for the large-scale detection of malicious web pages Proceedings of the 20th International Conference On World Wide Web, Www 2011. 197-206. DOI: 10.1145/1963405.1963436  0.719
2011 Stone-Gross B, Cova M, Gilbert B, Kemmerer R, Kruegel C, Vigna G. Analysis of a botnet takeover Ieee Security and Privacy. 9: 64-72. DOI: 10.1109/MSP.2010.144  0.781
2011 Stone-Gross B, Cova M, Kruegel C, Vigna G. Peering through the iframe Proceedings - Ieee Infocom. 411-415. DOI: 10.1109/INFCOM.2011.5935193  0.809
2011 Fratantonio Y, Kruegel C, Vigna G. Shellzer: A tool for the dynamic analysis of malicious shellcode Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6961: 61-80. DOI: 10.1007/978-3-642-23644-0_4  0.702
2011 Gilbert B, Kemmerer R, Kruegel C, Vigna G. DYMO: Tracking dynamic code identity Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6961: 21-40. DOI: 10.1007/978-3-642-23644-0_2  0.769
2011 Kapravelos A, Cova M, Kruegel C, Vigna G. Escape from monkey island: Evading high-interaction honeyclients Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6739: 124-143. DOI: 10.1007/978-3-642-22424-9_8  0.716
2011 Banks G, Fattori A, Kemmerer R, Kruegel C, Vigna G. MISHIMA: Multilateration of internet hosts hidden using malicious fast-flux agents (short paper) Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6739: 184-193. DOI: 10.1007/978-3-642-22424-9_11  0.741
2011 Cavedon L, Kruegel C, Vigna G. Are BGP routers open to attack? An experiment Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6555: 88-103. DOI: 10.1007/978-3-642-19228-9_8  0.632
2010 Jovanovic N, Kruegel C, Kirda E. Static analysis for detecting taint-style vulnerabilities in web applications Journal of Computer Security. 18: 861-907. DOI: 10.3233/Jcs-2009-0385  0.452
2010 Stringhini G, Kruegel C, Vigna G. Detecting spammers on social networks Proceedings - Annual Computer Security Applications Conference, Acsac. 1-9. DOI: 10.1145/1920261.1920263  0.775
2010 Lanzi A, Balzarotti D, Kruegel C, Christodorescu M, Kirda E. AccessMiner: Using system-centric models for malware protection Proceedings of the Acm Conference On Computer and Communications Security. 399-412. DOI: 10.1145/1866307.1866353  0.308
2010 Egele M, Bilge L, Kirda E, Kruegel C. CAPTCHA smuggling: Hijacking web browsing sessions to create CAPTCHA farms Proceedings of the Acm Symposium On Applied Computing. 1865-1870. DOI: 10.1145/1774088.1774483  0.391
2010 Cova M, Kruegel C, Vigna G. Detection and analysis of drive-by-download attacks and malicious JavaScript code Proceedings of the 19th International Conference On World Wide Web, Www '10. 281-290. DOI: 10.1145/1772690.1772720  0.67
2010 Balduzzi M, Egele M, Kirda E, Balzarotti D, Kruegel C. A solution for the automated detection of clickjacking attacks Proceedings of the 5th International Symposium On Information, Computer and Communications Security, Asiaccs 2010. 135-144. DOI: 10.1145/1755688.1755706  0.381
2010 Balduzzi M, Platzer C, Holz T, Kirda E, Balzarotti D, Kruegel C. Abusing social networks for automated user profiling Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6307: 422-441. DOI: 10.1007/978-3-642-15512-3_22  0.348
2009 Vigna G, Valeur F, Balzarotti D, Robertson W, Kruegel C, Kirda E. Reducing errors in the anomaly-based detection of web-based attacks through the combined analysis of web requests and SQL queries Journal of Computer Security. 17: 305-329. DOI: 10.3233/Jcs-2009-0321  0.756
2009 Stone-Gross B, Cova M, Cavallaro L, Gilbert B, Szydlowski M, Kemmerer R, Kruegel C, Vigna G. Your botnet is my botnet: Analysis of a botnet takeover Proceedings of the Acm Conference On Computer and Communications Security. 635-647. DOI: 10.1145/1653662.1653738  0.75
2009 Wurzinger P, Platzer C, Ludl C, Kirda E, Kruegel C. SWAP: Mitigating XSS attacks using a reverse proxy Proceedings of the 2009 Icse Workshop On Software Engineering For Secure Systems, Sess 2009. 33-39. DOI: 10.1109/IWSESS.2009.5068456  0.341
2009 Ford S, Cova M, Kruegel C, Vigna G. Analyzing and detecting malicious flash advertisements Proceedings - Annual Computer Security Applications Conference, Acsac. 363-372. DOI: 10.1109/ACSAC.2009.41  0.738
2009 Stone-Gross B, Kruegel C, Almeroth K, Moser A, Kirda E. FIRE: FInding Rogue nEtworks Proceedings - Annual Computer Security Applications Conference, Acsac. 231-240. DOI: 10.1109/ACSAC.2009.29  0.805
2009 Kirda E, Jovanovic N, Kruegel C, Vigna G. Client-side cross-site scripting protection Computers and Security. 28: 592-604. DOI: 10.1016/J.Cose.2009.04.008  0.738
2009 Carle G, Dressler F, Kemmerer RA, Koenig H, Kruegel C, Laskov P. Network attack detection and defense - Manifesto of the Dagstuhl Perspective Workshop, March 2nd-6th, 2008 Computer Science - Research and Development. 23: 15-25. DOI: 10.1007/S00450-009-0055-Y  0.702
2009 Egele M, Kirda E, Kruegel C. Mitigating drive-by download attacks: Challenges and open problems Ifip Advances in Information and Communication Technology. 309: 52-62. DOI: 10.1007/978-3-642-05437-2_5  0.363
2009 Stamminger A, Kruegel C, Vigna G, Kirda E. Automated spyware collection and analysis Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5735: 202-217. DOI: 10.1007/978-3-642-04474-8_17  0.72
2009 Maggi F, Robertson W, Kruegel C, Vigna G. Protecting a moving target: Addressing web application concept drift Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5758: 21-40. DOI: 10.1007/978-3-642-04342-0_2  0.718
2009 Egele M, Wurzinger P, Kruegel C, Kirda E. Defending browsers against drive-by downloads: Mitigating heap-spraying code injection attacks Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5587: 88-106. DOI: 10.1007/978-3-642-02918-9_6  0.348
2008 Medvet E, Kirda E, Kruegel C. Visual-similarity-based phishing detection Proceedings of the 4th International Conference On Security and Privacy in Communication Networks, Securecomm'08. DOI: 10.1145/1460877.1460905  0.313
2008 Balzarotti D, Cova M, Felmetsger V, Jovanovic N, Kirda E, Kruegel C, Vigna G. Saner: Composing static and dynamic analysis to validate sanitization in web applications Proceedings - Ieee Symposium On Security and Privacy. 387-401. DOI: 10.1109/SP.2008.22  0.718
2008 Foschini L, Thapliyal AV, Cavallaro L, Kruegel C, Vigna G. A parallel architecture for stateful, high-speed intrusion detection Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5352: 203-220. DOI: 10.1007/978-3-540-89862-7_18  0.676
2008 McAllister S, Kirda E, Kruegel C. Leveraging user interactions for in-depth testing of web applications Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5230: 191-210. DOI: 10.1007/978-3-540-87403-4_11  0.322
2008 Stone-Gross B, Sigal D, Cohn R, Morse J, Almeroth K, Kruegel C. VeriKey: A dynamic certificate verification system for public key exchanges Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5137: 44-63. DOI: 10.1007/978-3-540-70542-0_3  0.815
2007 Yin H, Song D, Egele M, Kruegel C, Kirda E. Panorama: Capturing system-wide information flow for malware detection and analysis Proceedings of the Acm Conference On Computer and Communications Security. 116-127. DOI: 10.1145/1315245.1315261  0.332
2007 Rosiello APE, Kirda E, Kruegel C, Ferrandi F. A layout-similarity-based approach for detecting phishing pages Proceedings of the 3rd International Conference On Security and Privacy in Communication Networks, Securecomm. 454-463. DOI: 10.1109/SECCOM.2007.4550367  0.37
2007 Kruegel C, Balzarotti D, Robertson W, Vigna G. Improving signature testing through dynamic data flow analysis Proceedings - Annual Computer Security Applications Conference, Acsac. 53-63. DOI: 10.1109/ACSAC.2007.40  0.612
2007 Szydlowski M, Kruegel C, Kirda E. Secure input for web applications Proceedings - Annual Computer Security Applications Conference, Acsac. 375-384. DOI: 10.1109/ACSAC.2007.28  0.373
2007 Moser A, Kruegel C, Kirda E. Limits of static analysis for malware detection Proceedings - Annual Computer Security Applications Conference, Acsac. 421-430. DOI: 10.1109/ACSAC.2007.21  0.309
2007 Klinkoff P, Kirda E, Kruegel C, Vigna G. Extending .NET security to unmanaged code International Journal of Information Security. 6: 417-428. DOI: 10.1007/S10207-007-0031-0  0.713
2007 Ludl C, McAllister S, Kirda E, Kruegel C. On the effectiveness of techniques to detect phishing sites Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 4579: 20-39.  0.314
2006 Kals S, Kirda E, Kruegel C, Jovanovic N. SecuBat: A web vulnerability scanner Proceedings of the 15th International Conference On World Wide Web. 247-256. DOI: 10.1145/1135777.1135817  0.341
2006 Mutz D, Valeur F, Vigna G, Kruegel C. Anomalous system call detection Acm Transactions On Information and System Security. 9: 61-93. DOI: 10.1145/1127345.1127348  0.731
2006 Jovanovic N, Kruegel C, Kirda E. Pixy: A static analysis tool for detecting web application vulnerabilities (Short paper) Proceedings - Ieee Symposium On Security and Privacy. 2006: 258-263. DOI: 10.1109/SP.2006.29  0.358
2006 Jovanovic N, Kirda E, Kruegel C. Preventing cross site request forgery attacks 2006 Securecomm and Workshops. DOI: 10.1109/SECCOMW.2006.359531  0.392
2006 Kirda E, Kruegel C. Protecting users against phishing attacks Computer Journal. 49: 554-561. DOI: 10.1093/Comjnl/Bxh169  0.41
2006 Bayer U, Moser A, Kruegel C, Kirda E. Dynamic analysis of malicious code Journal in Computer Virology. 2: 67-77. DOI: 10.1007/S11416-006-0012-2  0.421
2006 Kruegel C, Kirda E, Mutz D, Robertson W, Vigna G. Polymorphic worm detection using structural information of executables Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 3858: 207-226. DOI: 10.1007/11663812_11  0.703
2006 Kirda E, Kruegel C, Vigna G, Jovanovic N. Noxes: A client-side solution for mitigating cross-site scripting attacks Proceedings of the Acm Symposium On Applied Computing. 1: 330-337.  0.719
2006 Valeur F, Vigna G, Kruegel C, Kirda E. An anomaly-driven reverse proxy for web applications Proceedings of the Acm Symposium On Applied Computing. 1: 361-368.  0.733
2006 Jovanovic N, Kruegel C, Kirda E. Precise alias analysis for static detection of web application vulnerabilities Plas 2006 - Proceedings of the 2006 Programming Languages and Analysis For Security Workshop. 2006: 27-36.  0.351
2006 Egele M, Szydlowski M, Kirda E, Kruegel C. Using static program analysis to aid intrusion detection Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 4064: 17-36.  0.386
2005 Kruegel C, Vigna G, Robertson W. A multi-model approach to the detection of web-based attacks Computer Networks. 48: 717-738. DOI: 10.1016/J.Comnet.2005.01.009  0.751
2005 Kruegel C, Valeur F, Vigna G. Intrusion detection and correlation: Challenges and solutions Advances in Information Security. 14: 1-115.  0.627
2004 Kruegel C, Robertson WK, Vigna G. Using Alert Verification to Identify Successful Intrusion Attempts Praxis Der Informationsverarbeitung Und Kommunikation. 27: 219-227. DOI: 10.1515/Piko.2004.219  0.729
2004 Valeur F, Vigna G, Kruegel C, Kemmerer RA. A comprehensive approach to intrusion detection alert correlation Ieee Transactions On Dependable and Secure Computing. 1: 146-168. DOI: 10.1109/Tdsc.2004.21  0.772
2004 Kruegel C, Robertson W, Vigna G. Detecting kernel-level rootkits through binary analysis Proceedings - Annual Computer Security Applications Conference, Acsac. 91-100.  0.67
2003 Kruegel C, Vigna G. Anomaly detection of Web-based attacks Proceedings of the Acm Conference On Computer and Communications Security. 251-261.  0.731
2003 Kruegel C, Mutz D, Robertson W, Valeur F. Topology-based detection of anomalous-BGP messages Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2820: 17-35.  0.339
2003 Kruegel C, Mutz D, Valeur F, Vigna G. On the detection of anomalous system call arguments Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2808: 326-343.  0.699
2002 Kruegel C, Valeur F, Vigna G, Kemmerer R. Stateful intrusion detection for high-speed network's Proceedings - Ieee Symposium On Security and Privacy. 2002: 285-293. DOI: 10.1109/SECPRI.2002.1004378  0.785
2002 Toth T, Kruegel C. Evaluating the impact of automated intrusion response mechanisms Proceedings - Annual Computer Security Applications Conference, Acsac. 2002: 301-310. DOI: 10.1109/CSAC.2002.1176302  0.305
2002 Fenkam P, Gall H, Jazayeri M, Kruegel C. DPS: An architectural style for development of secure software Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2437: 180-198. DOI: 10.1007/3-540-45831-X_13  0.383
2002 Toth T, Kruegel C. Accurate buffer overflow detection via abstract payload execution Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2516: 274-291. DOI: 10.1007/3-540-36084-0_15  0.365
2002 Kruegel C, Valeur F, Vigna G, Kemmerer R. Stateful intrusion detection for high-speed networks Proceedings of the Ieee Computer Society Symposium On Research in Security and Privacy. 285-293.  0.784
Show low-probability matches.