STATS305C: Applied Statistics III (Spring, 2022)

Overview

STATS305C: Applied Statistics III

Instructor: Scott Linderman
TA: Matt MacKay, James Yang
Term: Spring 2022
Stanford University


Course Description:

Probabilistic modeling and inference of multivariate data. Topics may include multivariate Gaussian models, probabilistic graphical models, MCMC and variational Bayesian inference, dimensionality reduction, principal components, factor analysis, matrix completion, topic modeling, and state space models. Extensive work with data involving programming, ideally in Python.

Prerequisites:

Students should be comfortable with probability and statistics as well as multivariate calculus and linear algebra. This course will emphasize implementing models and algorithms, so coding proficiency is required.

Logistics:

  • Time: Monday and Wednesday, 11:30am-1pm
  • Level: advanced undergrad and up
  • Grading basis: credit or letter grade
  • Office hours:
    • Monday 1-2pm (Scott)
    • Tuesday 5:30-7pm in Bowker, Room 207, Sequoia Hall and over Zoom (Matt)
    • Friday 1-2:30pm Zoom (James)
  • Final evaluation: Exam

Books

  • Bishop. Pattern recognition and machine learning. New York: Springer, 2006. link
  • Murphy. Probabilistic Machine Learning: Advanced Topics. MIT Press, 2023. link
  • Gelman et al. Bayesian Data Analysis. Chapman and Hall, 2005. link

Assignments

Schedule

Week 1 (3/28 & 3/30): Multivariate Normal Models and Conjugate Priors

  • Required Reading: Bishop, Ch 2.3
  • Optional Reading: Murphy, Ch 2.3 and 3.2.4

Week 2 (4/4 & 4/6): Hierarchical Models and Gibbs Sampling

  • Required Reading: Bishop, Ch 8.1-8.2 and 11.2-11.3
  • Optional Reading: Murphy, Ch 3.5.2, 4.2, and 11.1-11.3
  • Optional Reading: Gelman, Ch 5

Week 3 (4/11 & 4/13): Continuous Latent Variable Models and HMC

  • Required Reading: Bishop, Ch 12.1-12.2
  • Required Reading: MCMC using Hamiltonian dynamics Neal, 2012

Week 4 (4/18 & 4/20): Mixture Models and EM

  • Required Reading: Bishop, Ch 9
  • Optional Reading: Murphy, Ch 6.7

Week 5 (4/25 & 4/27): Mixed Membership Models and Mean Field VI

  • Required Reading: "Probabilistic topic models" Blei, 2012
  • Required Reading: "Variational Inference: A Review for Statisticians” Blei et al, 2017
  • Optional Reading: Murphy, Ch 10.2

Week 6 (5/2 & 5/4): Variational Autoencoders and Fixed-Form VI

  • Required Reading: “An Introduction to Variational Autoencoders” (Ch 1 and 2) Kingma and Welling, 2019
  • Optional Reading: Murphy, Ch 10.3

Week 7 (5/9 & 5/11): State Space Models and Message Passing

  • Required Reading: Bishop, Ch 13
  • Optional Reading: Murphy, Ch 8

Week 8 (5/16 & 5/18): Bayesian Nonparametrics and more MCMC

Weeks 9 and 10: Research Topics in Probabilistic Machine Learning

  • TBD
Owner
Scott Linderman
I'm an assistant professor at Stanford University. I work in machine learning and computational neuroscience.
Scott Linderman
XSS scanner in python

DeadXSS XSS scanner in python How to Download: Step 1: git clone https://github.com/Deadeye0x/DeadXSS.git Step 2: cd DeadXSS Step 3: python3 DeadXSS.p

2 Jul 17, 2022
GitGuardian Shield: protect your secrets with GitGuardian

Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

GitGuardian 1.2k Dec 27, 2022
PwdGen is a Python Tkinter tool for generating secure 16 digit passwords.

PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install

zJairO 7 Jul 14, 2022
WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar

CVE-2020-14756 WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar README project base on https://github.com/Y4er/CVE-2020-2555 and weblo

Y4er 77 Dec 06, 2022
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Introduction fork from https://gitlab.com/eshard/d810 What is D-810 D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation

Banny 30 Dec 06, 2022
Virus-Builder - This tool will generate a virus that can only destroy Windows computer

Virus-Builder - This tool will generate a virus that can only destroy Windows computer. You can also configure to auto run in usb drive

Saad 16 Dec 30, 2022
A proxy for asyncio.AbstractEventLoop for testing purposes

aioloop-proxy A proxy for asyncio.AbstractEventLoop for testing purposes. When tests writing for asyncio based code, there are controversial requireme

aio-libs 12 Dec 12, 2022
Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

Enox 6 Oct 10, 2022
orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner

Introduction orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner. Other popular ORF searching tools

Urminder Singh 34 Nov 21, 2022
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Carry 1 Nov 25, 2021
POC for detecting the Log4Shell (Log4J RCE) vulnerability.

log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

BCC Risk Advisory 2 Dec 22, 2021
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly

Pro_Crack Facebook Fast Cracking Tool This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly Installation On Te

•JINN• 1 Jan 16, 2022
A BurpSuite extension to parse 5GC NF OpenAPI 3.0 files to assess 5G core networks

5GC_API_parse Description 5GC API parse is a BurpSuite extension allowing to assess 5G core network functions, by parsing the OpenAPI 3.0 not supporte

PentHertz 57 Dec 16, 2022
Python lib to automate basic QFT calculations like Wick-contractions.

QFTools Python lib to automate basic QFT calculations like Wick-contractions. Features Wick contractions for real scalar fields Wick contractions for

2 Aug 21, 2022
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
Generate malicious files using recently published bidi-attack (CVE-2021-42574)

CVE-2021-42574 - Code generator Generate malicious files using recently published bidi-attack vulnerability, which was discovered in Unicode Specifica

js-on 7 Nov 09, 2022
Website OSINT untuk mencari informasi dari email dan nomor telepon. Dibuat dengan React dan Flask.

Inspektur Cari informasi mengenai email dan nomor telepon dengan mudah. Inspektur adalah aplikasi OSINT yang berguna untuk mencari informasi berdasark

Bagas Wastu 36 Dec 04, 2022
Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228

log4j-honeypot-flask Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 This can be

Binary Defense 144 Nov 19, 2022
Fast Fb Cracking Tool

fb-brute Fast Fb Cracking Tool 🏆

Aryan 8 Jun 29, 2022