Dominik Christian Maier

According to our database1, Dominik Christian Maier authored at least 19 papers between 2014 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Dissecting American Fuzzy Lop - A FuzzBench Evaluation - RCR Report.
ACM Trans. Softw. Eng. Methodol., April, 2023

Dissecting American Fuzzy Lop: A FuzzBench Evaluation.
ACM Trans. Softw. Eng. Methodol., April, 2023

Automated security testing of unexplored targets through feedback-guided fuzzing
PhD thesis, 2023

Forming Faster Firmware Fuzzers.
Proceedings of the 32nd USENIX Security Symposium, 2023

ASanity: On Bug Shadowing by Early ASan Exits.
Proceedings of the 2023 IEEE Security and Privacy Workshops (SPW), 2023

AFLrustrust: A LibAFL-based AFL++ prototype.
Proceedings of the IEEE/ACM International Workshop on Search-Based and Fuzz Testing, 2023

LIBAFL LIBFUZZER: LIBFUZZER on Top of LIBAFL.
Proceedings of the IEEE/ACM International Workshop on Search-Based and Fuzz Testing, 2023

CrabSandwich: Fuzzing Rust with Rust (Registered Report).
Proceedings of the 2nd International Fuzzing Workshop, 2023

2022
FirmWire: Transparent Dynamic Analysis for Cellular Baseband Firmware.
Proceedings of the 29th Annual Network and Distributed System Security Symposium, 2022

LibAFL: A Framework to Build Modular and Reusable Fuzzers.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
BSOD: Binary-only Scalable fuzzing Of device Drivers.
Proceedings of the RAID '21: 24th International Symposium on Research in Attacks, 2021

2020
Mehr schlecht als Recht: Grauzone Sicherheitsforschung.
Datenschutz und Datensicherheit, 2020

AFL++ : Combining Incremental Steps of Fuzzing Research.
Proceedings of the 14th USENIX Workshop on Offensive Technologies, 2020

BaseSAFE: baseband sanitized fuzzing through emulation.
Proceedings of the WiSec '20: 13th ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2020

Camera Fingerprinting Authentication Revisited.
Proceedings of the 23rd International Symposium on Research in Attacks, 2020

2019
Unicorefuzz: On the Viability of Emulation for Kernelspace Fuzzing.
Proceedings of the 13th USENIX Workshop on Offensive Technologies, 2019

2018
Honey, I Shrunk Your App Security: The State of Android App Hardening.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2018

2015
A game of Droid and Mouse: The threat of split-personality malware on Android.
Comput. Secur., 2015

2014
Divide-and-Conquer: Why Android Malware Cannot Be Stopped.
Proceedings of the Ninth International Conference on Availability, 2014


  Loading...