The Circle of life: A {large-scale} study of the {IoT} malware lifecycle

O Alrawi, C Lever, K Valakuzhy, K Snow… - 30th USENIX Security …, 2021 - usenix.org
Our current defenses against IoT malware may not be adequate to remediate an IoT
malware attack similar to the Mirai botnet. This work seeks to investigate this matter by …

Power jacking your station: In-depth security analysis of electric vehicle charging station management systems

T Nasr, S Torabi, E Bou-Harb, C Fachkha, C Assi - Computers & Security, 2022 - Elsevier
Abstract The demand for Electric Vehicles (EVs) has been exponentially increasing, and to
achieve sustainable growth, the industry dictated rapid development of the supporting …

[PDF][PDF] De-LADY: Deep learning based Android malware detection using Dynamic features.

V Sihag, M Vardhan, P Singh, G Choudhary… - J. Internet Serv. Inf …, 2021 - jisis.org
Popularity and market share of Android operating system has given significant rise to
malicious apps targeting it. Traditional malware detection methods are obsolete as current …

Automatic fingerprinting of vulnerable ble iot devices with static uuids from mobile apps

C Zuo, H Wen, Z Lin, Y Zhang - Proceedings of the 2019 ACM SIGSAC …, 2019 - dl.acm.org
Being an easy-to-deploy and cost-effective low power wireless solution, Bluetooth Low
Energy (BLE) has been widely used by Internet-of-Things (IoT) devices. In a typical IoT …

BLADE: Robust malware detection against obfuscation in android

V Sihag, M Vardhan, P Singh - Forensic Science International: Digital …, 2021 - Elsevier
Android OS popularity has given significant rise to malicious apps targeting it. Malware use
state of the art obfuscation methods to hide their functionality and evade anti-malware …

Firmxray: Detecting bluetooth link layer vulnerabilities from bare-metal firmware

H Wen, Z Lin, Y Zhang - Proceedings of the 2020 ACM SIGSAC …, 2020 - dl.acm.org
Today, Bluetooth 4.0, also known as Bluetooth Low Energy (BLE), has been widely used in
many IoT devices (eg, smart locks, smart sensors, and wearables). However, BLE devices …

[PDF][PDF] From WHOIS to WHOWAS: A Large-Scale Measurement Study of Domain Registration Privacy under the GDPR.

C Lu, B Liu, Y Zhang, Z Li, F Zhang, H Duan, Y Liu… - NDSS, 2021 - utdallas.edu
When a domain is registered, information about the registrants and other related personnel
is recorded by WHOIS databases owned by registrars or registries (called WHOIS providers …

[PDF][PDF] ChargePrint: A Framework for Internet-Scale Discovery and Security Analysis of EV Charging Management Systems.

T Nasr, S Torabi, E Bou-Harb, C Fachkha, C Assi - NDSS, 2023 - ndss-symposium.org
Electric Vehicle Charging Management Systems (EVCMS) are a collection of specialized
software that allow users to remotely operate Electric Vehicle Charging Stations (EVCS) …

Et tu, brute? privacy analysis of government websites and mobile apps

N Samarasinghe, A Adhikari, M Mannan… - Proceedings of the ACM …, 2022 - dl.acm.org
Past privacy measurement studies on web tracking focused on high-ranked commercial
websites, as user tracking is extensively used for monetization on those sites. Conversely …

Automatic uncovering of hidden behaviors from input validation in mobile apps

Q Zhao, C Zuo, B Dolan-Gavitt… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Mobile applications (apps) have exploded in popularity, with billions of smartphone users
using millions of apps available through markets such as the Google Play Store or the Apple …