-
Notifications
You must be signed in to change notification settings - Fork 3
Final Projects
reubenajohnston edited this page Nov 19, 2020
·
8 revisions
- Team 1-ntpdremoteroot
- Team 2-poisonedrdp
- Team 3-peekudpkrnl
- Team 1-CoolNES
- Team 2-PeekUdpKrnl
- Team 3-EternalBlue
- Team 4-TrickBot
- Team 1-VirtualBox Case Study
- Team 2-Spectre Case Study
- Team 3-PortSmash Case Study
- Team 4-Hyperjacking Lecture
- Team 5-Virus Detection Using Machine Learning
- Team 6-Mirai Case Study
- Team 1 - Replay Attacks & Mitigation Strategies lecture
- Team 2
- Part 1, HTML injection, URL redirection, XSS
- Part 2, CSRF
- Team 3 - Linux.encoder.1 ransomware case study
- Team 5 - VPM machine learning (Firefox case study)
- Team 6 - VPM machine learning and natural language processing lecture
- Team 7 - IPC vulnerabilities lecture
- Team 8 - Dirty COW vulnerability case study
- Team 9 - VPM machine learning (PHP web applications case study)
- Team 10
- Team 11 - BlueBorne vulnerability case study
- Team 12
- Team 13 - DLL injection exploits case study
- team1-SQL injection-team1-project%20slides(bailey%2Calpert%2Ckosturko).pdf
- team2-Software model checking-team2-project%20slides(hao%2Cguan%2Cliu%2Ccao).pdf
- team3-Shellshock case study-team3-project%20slides(krishak%2Csubramanian%2Cchandok).pdf
- team4-ROP on Linux-team4-project%20slides(kulkarni%2Csachdev).pdf
- team5-Latex exploits-team5-project%20slides(aljohani%2Cal%20muhander%2Cbhargava).pdf
- team6-Detecting Android malware dynamically-team6-project%20slides(xie%2Czhang).pdf
- team7-Windows heap overflows-team7-project%20slides(LiLeiYu).pdf