Static analysis of binaries

1Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Static binary analysis is more difficult than if source code is available. In many cases, the analyses are unsound and behaviours are omitted to make problems feasible. Heuristics may be required to separate code and data in a disassembly or pointer behaviour may be weakly modelled to make statically analysing programs feasible. Nevertheless, static analysis of binaries is an important area of research with a number of practical applications including the detection of software theft and the classification and detection of malware. This chapter examines static analysis of binaries with the intent that properties and features of binary programs can be extracted to create useful birthmarks for software similarity and classification.

Cite

CITATION STYLE

APA

Cesare, S., & Xiang, Y. (2012). Static analysis of binaries. In SpringerBriefs in Computer Science (Vol. 0, pp. 41–49). Springer. https://doi.org/10.1007/978-1-4471-2909-7_5

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free