A survey of binary code similarity

IU Haq, J Caballero - Acm computing surveys (csur), 2021 - dl.acm.org
Binary code similarityapproaches compare two or more pieces of binary code to identify their
similarities and differences. The ability to compare binary code enables many real-world …

From hack to elaborate technique—a survey on binary rewriting

M Wenzl, G Merzdovnik, J Ullrich… - ACM Computing Surveys …, 2019 - dl.acm.org
Binary rewriting is changing the semantics of a program without having the source code at
hand. It is used for diverse purposes, such as emulation (eg, QEMU), optimization (eg …

[PDF][PDF] Superset Disassembly: Statically Rewriting x86 Binaries Without Heuristics.

E Bauman, Z Lin, KW Hamlen - NDSS, 2018 - ndss-symposium.org
Static binary rewriting is a core technology for many systems and security applications,
including profiling, optimization, and software fault isolation. While many static binary …

StateFormer: fine-grained type recovery from binaries using generative state modeling

K Pei, J Guan, M Broughton, Z Chen, S Yao… - Proceedings of the 29th …, 2021 - dl.acm.org
Binary type inference is a critical reverse engineering task supporting many security
applications, including vulnerability analysis, binary hardening, forensics, and …

Extending source code pre-trained language models to summarise decompiled binaries

A Al-Kaswan, T Ahmed, M Izadi… - … on Software Analysis …, 2023 - ieeexplore.ieee.org
Binary reverse engineering is used to understand and analyse programs for which the
source code is unavailable. Decompilers can help, transforming opaque binaries into a …

ICSREF: A framework for automated reverse engineering of industrial control systems binaries

A Keliris, M Maniatakos - arXiv preprint arXiv:1812.03478, 2018 - arxiv.org
The security of Industrial Control Systems (ICS) has been attracting increased attention over
the past years, following the discovery of real threats targeting industrial environments …

NTFuzz: Enabling type-aware kernel fuzzing on windows with static binary analysis

J Choi, K Kim, D Lee, SK Cha - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Although it is common practice for kernel fuzzers to leverage type information of system
calls, current Windows kernel fuzzers do not follow the practice as most system calls are …

Finding the dwarf: recovering precise types from WebAssembly binaries

D Lehmann, M Pradel - Proceedings of the 43rd ACM SIGPLAN …, 2022 - dl.acm.org
The increasing popularity of WebAssembly creates a demand for understanding and reverse
engineering WebAssembly binaries. Recovering high-level function types is an important …

A survey of binary code fingerprinting approaches: taxonomy, methodologies, and features

S Alrabaee, M Debbabi, L Wang - ACM Computing Surveys (CSUR), 2022 - dl.acm.org
Binary code fingerprinting is crucial in many security applications. Examples include
malware detection, software infringement, vulnerability analysis, and digital forensics. It is …

B in a rm: Scalable and efficient detection of vulnerabilities in firmware images of intelligent electronic devices

P Shirani, L Collard, BL Agba, B Lebel… - Detection of Intrusions …, 2018 - Springer
There is a widespread adoption of intelligent electronic devices (IEDs) in modern-day smart
grid deployments. Consequently, any vulnerabilities in IED firmware might greatly affect the …