Login | Register

MARFCAT 0.0.1 Alpha 3 Application and its Input Data Files for Machine Learning of CVE and CWE Entries

Title:

MARFCAT 0.0.1 Alpha 3 Application and its Input Data Files for Machine Learning of CVE and CWE Entries

Mokhov, Serguei A. (2011) MARFCAT 0.0.1 Alpha 3 Application and its Input Data Files for Machine Learning of CVE and CWE Entries. [Dataset]

This is the latest version of this item.

[thumbnail of MARFCAT 0.0.1 Alpha 3 application's source code and its input data files for machine learning of CVE and CWE entries]3MB

Official URL: http://sourceforge.net/projects/marf/files/Applica...

Abstract

MARFCAT stands for MARF-based Code Analysis Tool. MARFCAT is a Java-based open-source application that uses MARF as its base for pattern recognition, machine learning, data mining, and fingerprinting, applied to the static code analysis to detect and fingerprint security-related weaknesses and vulnerabilities in the code. The application was used and presented at the SATE2010 workshop on static code analysis tool exposition held at NIST in October 2010. It is accompanied by a published report listed separately.

Divisions:Concordia University > Gina Cody School of Engineering and Computer Science > Computer Science and Software Engineering
Concordia University > Gina Cody School of Engineering and Computer Science > Concordia Institute for Information Systems Engineering
Concordia University > Research Units > Centre for Pattern Recognition and Machine Intelligence
Concordia University > Research Units > Centre for Signal Processing and Communications
Concordia University > Research Units > Computer Security Laboratory
Item Type:Dataset
Authors:Mokhov, Serguei A.
Date:2011
Projects:
  • MARFCAT
  • Modular Audio Recognition Framework (MARF)
  • Static Code Analysis
Funders:
  • ENCS
  • NSERC
  • NIST
Keywords:MARFCAT, static code analysis, vulnerabilities, machine learning, data mining, signal processing, MARF
ID Code:973845
Deposited By: Serguei Mokhov
Deposited On:17 Apr 2012 20:16
Last Modified:18 Jan 2018 17:37
Related URLs:
Additional Information:Complementary computer program and input data to the work "The use of machine learning with signal- and NLP processing of source code to fingerprint, detect, and classify vulnerabilities and weaknesses with MARFCAT" in http://spectrum.library.concordia.ca/36058/

References:

[1] Serguei A. Mokhov. The use of machine learning with signal- and NLP processing of source code to fingerprint, detect, and classify vulnerabilities and weaknesses with MARFCAT. Technical Report NIST SP 500-283, NIST, October 2011. Report: http://www.nist.gov/manuscript-publication-search.cfm?pub_id=909407, online e-print at http://arxiv.org/abs/1010.2511.

Available Versions of this Item

All items in Spectrum are protected by copyright, with all rights reserved. The use of items is governed by Spectrum's terms of access.

Repository Staff Only: item control page

Downloads per month over past year

Research related to the current document (at the CORE website)
- Research related to the current document (at the CORE website)
Back to top Back to top