Name
Papers
Collaborators
DAVID BRUMLEY
50
91
Citations 
PageRank 
Referers 
2940
142.75
5526
Referees 
References 
1252
878
Search Limit
1001000
Title
Citations
PageRank
Year
Cloud Datacenter SDN Monitoring: Experiences and Challenges.20.412018
The Mayhem Cyber Reasoning System.10.352018
The Cyber Grand Challenge and the Future of Cyber-Autonomy.00.342018
How Shall We Play a Game?: A Game-theoretical Model for Cyber-warfare Games00.342017
Your Exploit is Mine: Automatic Shellcode Transplant for Remote Exploits80.762017
Towards Automated Dynamic Analysis for Linux-based Embedded Firmware.200.762016
Automatically deriving pointer reference expressions from binary code for memory dump analysis20.382015
Invisible intruders: rootkits in practice102.212015
Program-Adaptive Mutational Fuzzing532.312015
PicoCTF: A Game-Based Computer Security Competition for High School Students.141.082014
Optimizing seed selection for fuzzing271.072014
BYTEWEIGHT: learning to recognize functions in binary code391.222014
Blanket execution: dynamic similarity testing for program binaries and components391.032014
Enhancing symbolic execution with veritesting661.882014
Automatic exploit generation351.142014
An empirical study of cryptographic misuse in android applications1475.152013
Scheduling black-box mutational fuzzing381.472013
Automatically Inferring the Evolution of Malicious Activity on the Internet.40.422013
Towards automatic software lineage inference200.762013
TACHYON: tandem execution for efficient live patch testing200.612012
ReDeBug: Finding Unpatched Code Clones in Entire OS Distributions451.412012
GPS software attacks131.062012
Unleashing Mayhem on Binary Code1314.972012
TIE: Principled Reverse Engineering of Types in Binary Programs.642.202011
AEG: Automatic Exploit Generation.864.122011
BAP: a binary analysis platform1353.662011
Q: exploit hardening made easy813.222011
SplitScreen: Enabling efficient, distributed malware detection281.612011
BitShred: feature hashing malware for scalable triage and semantic analysis1123.572011
Platform-independent programs30.642010
Contractual Anonymity.00.342010
All You Ever Wanted to Know about Dynamic Taint Analysis and Forward Symbolic Execution (but Might Have Been Afraid to Ask)2287.892010
BitBlaze: A New Approach to Computer Security via Binary Analysis32510.142008
Automatic Patch-Based Exploit Generation is Possible: Techniques and Implications936.242008
Theory and Techniques for Automatic Generation of Vulnerability-Based Signatures131.052008
Creating Vulnerability Signatures Using Weakest Preconditions422.462007
Sweeper: a lightweight end-to-end system for defending against fast worms301.852007
Generic Application-Level Protocol Analyzer and its Language523.432007
Towards automatic discovery of deviations in binary implementations with applications to error detection and fingerprint generation564.392007
RICH: Automatically Protecting Against Integer-Based Vulnerabilities443.232007
Vulnerability-Specific Execution Filtering for Exploit Prevention on Commodity Software442.922006
Towards attack-agnostic defenses10.482006
Replayer: automatic protocol replay by binary analysis464.352006
Towards Automatic Generation of Vulnerability-Based Signatures1569.602006
Design space and analysis of worm defense strategies100.702006
Remote timing attacks are practical38820.442005
Privtrans: automatically partitioning programs for privilege separation694.382004
Virtual Appliances for Deploying and Maintaining Software1008.042003
A CrashCourse in Managing Security.00.342001
Repeatable Security.00.342000