Software Security Lab

Welcome to Software Security Lab at Hanyang University


Our Research Areas


Malware Analysis & Binary Anaysis

  • Analyze binary executable files
  • Various static/dynamic features of executable files are considered
  • Various machine learning techniques are tested to improve analysis accuracy
  • Analysis tools: PEiD, PEview, IDA Pro, Cuckoo Sandbox, PIN tool, Ollydbg, …
  • Topics: CFG analysis, API-based analysis, frequency-based analysis, Visualization, …

AI-based Cyber Security

  • AI-based malware analysis
  • Malware classification using machine learning
  • Symbolic execution with reinforcement learning
  • Android malware analysis using multi-modal neural networks
  • AI-based Network security & Intrusion Detection, Anomaly Detection

IoT Security & Firmware Analysis

  • Security analysis of IoT devices and IoT services
  • Firmware binary analysis
  • Firmware vulnerability analysis
  • Fuzzing testing

Automobile Security

  • In-vehicle network(CAN) anomaly detection
  • Research on car hacking and defense methods