The use of machine learning with signal- and NLP processing of source code to fingerprint, detect, and classify vulnerabilities and weaknesses with MARFCAT

12 Oct 2010  ·  Serguei A. Mokhov ·

We present a machine learning approach to static code analysis and fingerprinting for weaknesses related to security, software engineering, and others using the open-source MARF framework and the MARFCAT application based on it for the NIST's SATE2010 static analysis tool exposition workshop found at http://samate.nist.gov/SATE2010Workshop.html

PDF Abstract
No code implementations yet. Submit your code now

Categories


Cryptography and Security Programming Languages K.6.5; D.3

Datasets


  Add Datasets introduced or used in this paper