Follow
Mohammad Ghasemisharif
Mohammad Ghasemisharif
Verified email at uic.edu - Homepage
Title
Cited by
Cited by
Year
O Single Sign-Off, Where Art Thou? An Empirical Analysis of Single Sign-On Account Hijacking and Session Management on the Web
M Ghasemisharif, A Ramesh, S Checkoway, C Kanich, J Polakis
27th {USENIX} Security Symposium ({USENIX} Security 18), 2018
782018
Speedreader: Reader mode made fast and private
M Ghasemisharif, P Snyder, A Aucinas, B Livshits
The World Wide Web Conference, 526-537, 2019
21*2019
Towards automated auditing for account and session management flaws in single sign-on deployments
M Ghasemisharif, C Kanich, J Polakis
2022 IEEE Symposium on Security and Privacy (SP), 1774-1790, 2022
172022
Plight at the End of the Tunnel: Legacy IPv6 Transition Mechanisms in the Wild
J Kristoff, M Ghasemisharif, C Kanich, J Polakis
Passive and Active Measurement Conference, 2021
42021
Virtualized dynamic port assignment and windowed whitelisting for securing infrastructure servers
R Loui, L Caughey, M Ghasemisharif, R Salvador
2016 IEEE International Conference on Electro Information Technology (EIT …, 2016
32016
Navigating Murky Waters: Automated Browser Feature Testing for Uncovering Tracking Vectors
MM Ali, B Chitale, M Ghasemisharif, C Kanich, N Nikiforakis, J Polakis
Network and Distributed System Security (NDSS) Symposium, 2023
22023
When Push Comes to Shove: Empirical Analysis of Web Push Implementations in the Wild
A Carboneri, M Ghasemisharif, S Karami, J Polakis
Proceedings of the 39th Annual Computer Security Applications Conference, 44-55, 2023
2023
Exploring the Security Implications of Single Sign-On Deployments in the Wild
M Ghasemisharif
University of Illinois at Chicago, 2023
2023
Read Between the Lines: Detecting Tracking JavaScript with Bytecode Classification
M Ghasemisharif, J Polakis
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications …, 2023
2023
State of the Fuzz: An Analysis of Black-Box Vulnerability Testing
M Ghasemisharif
The system can't perform the operation now. Try again later.
Articles 1–10