ymirsky / VulChecker

A deep learning model for localizing bugs in C/C++ source code (USENIX'23)
GNU General Public License v3.0
115 stars 12 forks source link

"null" result from "hector lint" #3

Closed hellogirl007 closed 10 months ago

hellogirl007 commented 10 months ago

Hi, ymirsky. I used the command "hector lint" on the projects in the paper (Table 5 in Appendix C), the output csv file only contain tags "CWE,manif_file,manif_line,rc_file,rc_line,probability" and the vulns from the function "find_vulns" in lint.py are null. Is there any step I missing?

following the demo, hector configure to search for TARGET, then hector lint to detect. I treat these projects as no label and the model used is corresponding to the label.json

Looking forward for your reply.

DETALA commented 9 months ago

Hello, I encountered the same problem as you. Did you finally solve it? My full command is "hector lint --device cpu --llap-lib-dir ~/llvm-project/llvm-build/lib --output-format csv $PWD src/tools/type-generator/type_generator ~/models/trained_on_aug_and_cve/CWE121/run6_doblog_275ep/model" (vulchecker@ubuntu:~/avian$ )