Semantic search

Jump to navigation Jump to search
Condition
Printout selection
Options
Parameters [
limit:

The maximum number of results to return
offset:

The offset of the first result
link:

Show values as links
headers:

Display the headers/property names
mainlabel:

The label to give to the main page name
intro:

The text to display before the query results, if there are any
outro:

The text to display after the query results, if there are any
searchlabel:

Text for continuing the search
default:

The text to display if there are no query results
class:

An additional CSS class to set for the table
transpose:

Display table headers vertically and results horizontally
sep:

The separator between results
Sort options
Delete
Add sorting condition
Debug output SQLStore
ASK Query
[[Category:Publications]] [[Year::2013]]
SQL Query
SELECT DISTINCT
  t0.smw_id AS id,
  t0.smw_title AS t,
  t0.smw_namespace AS ns,
  t0.smw_iw AS iw,
  t0.smw_subobject AS so,
  t0.smw_sortkey AS sortkey, t0.smw_sort
FROM
  `smw_object_ids` AS t0
INNER JOIN
  (`smw_fpt_inst` AS t2
INNER JOIN
  `smw_di_wikipage` AS t4 ON t2.s_id=t4.s_id) ON t0.smw_id=t2.s_id
WHERE
  (t2.o_id=25301
   AND (t4.p_id=25308 AND t4.o_id=626)
  )
  AND t0.smw_iw!=':smw'
  AND t0.smw_iw!=':smw-delete'
  AND t0.smw_iw!=':smw-redi'
ORDER BY
  t0.smw_sort ASC
LIMIT
  55
OFFSET
  50
SQL Explain
IDselect_typetabletypepossible_keyskeykey_lenrefrowsfilteredExtra
1SIMPLEt4index_merges_id, o_id, p_id, s_id_2, s_id_3, o_id_2, o_id_3o_id,o_id_35,9105Using intersect(o_id,o_id_3); Using where; Using temporary; Using filesort
1SIMPLEt2refs_id, o_id, s_id_2, o_id_2s_id_29wiki.t4.s_id, const1Using index
1SIMPLEt0eq_refPRIMARY, smw_id, smw_iw, smw_iw_2PRIMARY4wiki.t4.s_id1Using where
Auxilliary Tables
No auxilliary tables used.
Query Metrics
Query-Size:3
Query-Depth:1
Errors and Warnings
None
 AuthorEditorBotnet
MDK: the largest mobile botnet in ChinaFlora LiuSymantecMDK
Bmaster
Mac spyware found at Oslo Freedom ForumSean SullivanF-SecureHangOver
Malware evolving to defeat anti-DDoS services like CloudFlare?Alexis Dorais-JoncasESETOutFlare
Mariposa botnet 'mastermind' jailed in SloveniaBBCMariposa
Massive search fraud botnet seized by Microsoft and SymantecSean GallagherCondé NastBamital
Mastermind behind Gozi bank malware charged along with two othersKim ZetterCondé NastGozi
Measuring and detecting malware downloads in live network trafficManos Antonakakis
Babak Rahbarinia
Roberto Perdisci
Kang Li
Phani Vadrevu
ESORICS
Meet "Red Dot exploit toolkit"KafeineMalware don't need cofee
Microsoft and Symantec take down Bamital botnet that hijacks online searchesRichard BoscovichMicrosoftBamital
MinidukeCrySyS LabMiniDuke
Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communicationAleksandr MatrosovESETAvatar
NASK shuts down dangerous Virut botnet domainsCERT PolskaVirut
NetTraveler is back: the 'Red Star' APT returns with new tricksCostin RaiuKaspersky labNetTraveler
New CryptoLocker spreads via removable drivesAbigail PichelTrend MicroCryptoLocker
New Mac malware discovered on attendee computer at anti-surveillance workshopBrian DonohueKaspersky labHangOver
New crimeware attacks LatAm bank usersJorge MieresKaspersky labPiceBOT
VOlk
S.A.P.Z.
Newly launched ‘HTTP-based botnet setup as a service’ empowers novice cybercriminals with bulletproof hosting capabilitiesDancho DanchevWebroot
Nymaim - obfuscation chroniclesJean-Ian BoutinESETNymaim
OSX Kitmos analysisSteeve BarbeauSteeve BarbeauHangOver
PeerRush: mining for unwanted P2P trafficBabak Rahbarinia
Roberto Perdisci
Andrea Lanzi
Kang Li
Conference on Detection of Intrusions and Malware & Vulnerability Assessment
PokerAgent botnet stealing over 16,000 Facebook credentialsRobert LipovskyESETPokerAgent
Qadars: un nouveau malware bancaire avec un composant mobileDaniel LunghiLEXSIQadars
Reversing Andromeda-Gamarue botnetRashid BhattGarage 4 HackersAndromeda
SPL exploit kit – now with CVE-2013-0422Denis Laskov
Secrets of the Comfoo mastersJoe Stewart
Don Jackson
DELL SecureWorksComfoo
Stealing money from ATMs with malwareAnonymousCCC 30C3
Stealthy peer-to-peer C&C over SMB pipesRaphael MudgeStrategic Cyber LLCDuqu
Survey on network-based botnet detection methodsSebastián García
Alejandro Zunino
Marcelo Campo
John Wiley & Sons, Ltd.
Takeover of Virut domainsCERT PolskaVirut
Targeted information stealing attacks in South Asia use email, signed binariesJean-Ian BoutinESETHangOver
The "Red October" campaign - An advanced cyber espionage network targeting diplomatic and government agenciesGReATKaspersky labRocra
The MiniDuke mystery: PDF 0-day government spy assembler 0x29A micro backdoorGReATKaspersky labMiniDuke
The ZeroAccess botnet revealedAditya BalapureInfosec InstituteZeroAccess
The life cycle of web server botnet recruitmentRyan BarnettTrustwave
The most sophisticated Android trojanRoman UnuchekKaspersky labObad
The rise of TOR-based botnetsAleksandr MatrosovESETAtrax
PTA
Travnet botnet steals huge amount of sensitive dataUmesh WanveMcAfeeTravnet
Travnet trojan could be part of APT campaignVikas TanejaMcAfeeTravnet
Trojan ChePro, the CPL stormFabio AssoliniKaspersky SecurelistChePro
Trojan Nap aka Kelihos/Hlux - Feb. 2013 status updateMila ParkourDeepEnd ResearchKelihos
Trojan horse using sender policy frameworkTakashi KatsukiSymantecSpachanel
Trojan.Ransomgerpo criminal arrestedSymantec Security ResponseSymantecRansom.EY
Under the hood of the cyber attack on U.S. banksRonen AtiasIncapsula
Unveiling an Indian cyberattack infrastructure - a special reportSnorre Fagerland
Morten Kråkvik
Jonathan Camp
Ned Moran
NormanHangOver
Urausy ransomware - July 2013 design refresh - "Summer 2013 collection"KafeineKafeineUrausy
Urausy: Colorfull design refresh (+HR) & EC3 LogoKafeineKafeineUrausy
Versatile and infectious: Win64/Expiro is a cross-platform file infectorArtem I. BaranovESETExpiro
Virut malware fuels Waledac botnet resurgenceDanielle WalkerHaymarket Media, IncVirut
Waledac
Waledac gets cozy with VirutDenis CarmodySymantecVirut
Waledac
Walking through Win32/Jabberbot.A instant messaging C&CAlexis Dorais-JoncasESETJabberbot