ymirsky / VulChecker

A deep learning model for localizing bugs in C/C++ source code (USENIX'23)
GNU General Public License v3.0
115 stars 12 forks source link

seeking suggestion for processing other cwes #1

Closed flynightair closed 11 months ago

flynightair commented 11 months ago

hi, thanks for sharing the wonderful work. If i want to train on other cwes except for 121,190,415,416, what should i do? Following the processing steps as mentioned or if i need to modify the hector tool? Looking forward for your reply, many thanks.

ymirsky commented 11 months ago

Hi, If you want to extend the pipeline to other CWEs, you will need to extend the hector tool. Primarily, you will need to decide what types of instructions should be marked as potential manifestation points. Perhaps @michaelbrownuc can elaborate further.

flynightair commented 11 months ago

ok, thanks for your reply.

michaelbrownuc commented 11 months ago

yes, to identify new CWEs you will need to copy one of the LLVM pipelines and adapt it to label your training data, as well as process novel samples. see the llap tool for an example, and I can answer questions you have.

flynightair commented 11 months ago

yes, to identify new CWEs you will need to copy one of the LLVM pipelines and adapt it to label your training data, as well as process novel samples. see the llap tool for an example, and I can answer questions you have.

thanks