STATS305C: Applied Statistics III (Spring, 2022)

Overview

STATS305C: Applied Statistics III

Instructor: Scott Linderman
TA: Matt MacKay, James Yang
Term: Spring 2022
Stanford University


Course Description:

Probabilistic modeling and inference of multivariate data. Topics may include multivariate Gaussian models, probabilistic graphical models, MCMC and variational Bayesian inference, dimensionality reduction, principal components, factor analysis, matrix completion, topic modeling, and state space models. Extensive work with data involving programming, ideally in Python.

Prerequisites:

Students should be comfortable with probability and statistics as well as multivariate calculus and linear algebra. This course will emphasize implementing models and algorithms, so coding proficiency is required.

Logistics:

  • Time: Monday and Wednesday, 11:30am-1pm
  • Level: advanced undergrad and up
  • Grading basis: credit or letter grade
  • Office hours:
    • Monday 1-2pm (Scott)
    • Tuesday 5:30-7pm in Bowker, Room 207, Sequoia Hall and over Zoom (Matt)
    • Friday 1-2:30pm Zoom (James)
  • Final evaluation: Exam

Books

  • Bishop. Pattern recognition and machine learning. New York: Springer, 2006. link
  • Murphy. Probabilistic Machine Learning: Advanced Topics. MIT Press, 2023. link
  • Gelman et al. Bayesian Data Analysis. Chapman and Hall, 2005. link

Assignments

Schedule

Week 1 (3/28 & 3/30): Multivariate Normal Models and Conjugate Priors

  • Required Reading: Bishop, Ch 2.3
  • Optional Reading: Murphy, Ch 2.3 and 3.2.4

Week 2 (4/4 & 4/6): Hierarchical Models and Gibbs Sampling

  • Required Reading: Bishop, Ch 8.1-8.2 and 11.2-11.3
  • Optional Reading: Murphy, Ch 3.5.2, 4.2, and 11.1-11.3
  • Optional Reading: Gelman, Ch 5

Week 3 (4/11 & 4/13): Continuous Latent Variable Models and HMC

  • Required Reading: Bishop, Ch 12.1-12.2
  • Required Reading: MCMC using Hamiltonian dynamics Neal, 2012

Week 4 (4/18 & 4/20): Mixture Models and EM

  • Required Reading: Bishop, Ch 9
  • Optional Reading: Murphy, Ch 6.7

Week 5 (4/25 & 4/27): Mixed Membership Models and Mean Field VI

  • Required Reading: "Probabilistic topic models" Blei, 2012
  • Required Reading: "Variational Inference: A Review for Statisticians” Blei et al, 2017
  • Optional Reading: Murphy, Ch 10.2

Week 6 (5/2 & 5/4): Variational Autoencoders and Fixed-Form VI

  • Required Reading: “An Introduction to Variational Autoencoders” (Ch 1 and 2) Kingma and Welling, 2019
  • Optional Reading: Murphy, Ch 10.3

Week 7 (5/9 & 5/11): State Space Models and Message Passing

  • Required Reading: Bishop, Ch 13
  • Optional Reading: Murphy, Ch 8

Week 8 (5/16 & 5/18): Bayesian Nonparametrics and more MCMC

Weeks 9 and 10: Research Topics in Probabilistic Machine Learning

  • TBD
Owner
Scott Linderman
I'm an assistant professor at Stanford University. I work in machine learning and computational neuroscience.
Scott Linderman
Port scanning tool that uses Python3. Created by Noble Wilson

Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. ________________________________________________

1 Nov 23, 2021
This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data.

Scrambler App This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data. It leverages encryption tools such as

Mystic 2 Aug 31, 2022
python script for hack gmail account using brute force attack

#Creator: johnry #coded by john ry GBrute python script for hack gmail account using brute force attack Commands apt update && apt upgrade git clone h

6 Dec 09, 2022
解密哥斯拉webshell管理工具流量

kingkong 解密哥斯拉Godzilla-V2.96 webshell管理工具流量 目前只支持jsp类型的webshell流量解密 Usage 获取攻击者上传到服务器的webshell样本 获取wireshark之类的流量包,一般甲方有科来之类的全流量镜像设备,联系运维人员获取,这里以test.

h4ck for fun 46 Dec 21, 2022
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

dora Features Blazing fast as we are using ripgrep in backend Exploit/PoC steps for many of the API key, allowing to write a good report for bug bount

Siddharth Dushantha 243 Dec 27, 2022
hackinsta: a program to hack instagram

hackinsta a program to hack instagram Yokoback_(instahack) is the file to open, you need libraries write on import. You run that file in the same fold

1 Dec 04, 2021
It's a simple tool for test vulnerability shellshock

Shellshock, also known as Bashdoor, is a family of security bugs in the Unix Bash shell, the first of which was disclosed on 24 September 2014. Shellshock could enable an attacker to cause Bash to ex

Mr. Cl0wn - H4ck1ng C0d3r 88 Dec 23, 2022
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha

Hendrik Agung 2 Dec 30, 2021
Scarecrow is a tool written in Python3 allowing you to protect your Python3 scripts.

🕷️ Scarecrow 🕷️ Scarecrow is a tool written in Python3 allowing you to protect your Python3 scripts. It looks for processes with specific names to v

Billy 33 Sep 28, 2022
Burp Extensions

Burp Extensions This is a collection of extensions to Burp Suite that I have written. getAllParams.py - Version 1.2 This is a python extension that ru

/XNL-h4ck3r 364 Dec 30, 2022
Burp Suite extension for encoding/decoding EVM calldata

unblocker Burp Suite extension for encoding/decoding EVM calldata 0x00_prerequisites Burp Suite Java 8+ Python 2.7 0x01_installation clone this reposi

Halborn 16 Aug 30, 2022
Web Scraping com Python - Raspando Vagas para Programadores

Web Scraping com Python - Raspando Vagas para Programadores Sobre o Projeto Web

Kayo Libarino 3 Dec 30, 2021
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

This bug doesn’t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi

Stephen Tong 1.2k Dec 25, 2022
A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Fayas Noushad 3 Nov 28, 2021
Password database With special stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file. And so I made this simple password datab

9 Oct 30, 2022
This is a simple PoC for the newly found Polkit error names PwnKit

A Python3 and a BASH PoC for CVE-2021-4034 by Kim Schulz

Kim Schulz 16 Sep 06, 2022
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
Trustme: #1 quality TLS certs while you wait

trustme: #1 quality TLS certs while you wait You wrote a cool network client or server. It encrypts connections using TLS. Your test suite needs to ma

479 Dec 27, 2022
This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

Cryptographied Password Manager This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Service

Francesco 3 Nov 23, 2022