Software Security Laboratory | Hanyang University

πŸ‘‹πŸ» Welcome to the Software Security Lab at Hanyang University

Our laboratory advances research in software security and cybersecurity. We conduct theoretical and applied studies to address emerging threats in malware, non-executable document exploitation (e.g., PDF, Office, images), IoT and automotive systems, and AI-applied cybersecurity. By integrating data-driven methods, modern machine and deep learning, and system-level analysis tools (e.g., dynamic instrumentation and sandboxing), we design and evaluate robust, scalable detection and mitigation techniques for real-world use. Our work aims not only to contribute academically, but also to develop practical approaches for mitigating evolving cyber threats.

🎯 Our Research Areas


πŸ“Œ Malware Analysis, Binary Analysis & Non-executable File Analysis

  • Conduct comprehensive static and dynamic analysis of executable binaries (e.g., EXE, ELF) and non-executable files (e.g., PDF, MS Office, image files)
  • Apply machine learning and deep learning techniques to derive meaningful features and enhance malware detection performance
  • Utilize advanced tools such as IDA Pro, Cuckoo Sandbox, Intel PIN, and PDF analyzers for in-depth behavioral and structural analysis of malicious artifacts

πŸ“Œ Data-Driven Cybersecurity

  • Develop intelligent malware detection and classification models using supervised, unsupervised, and ensemble learning techniques
  • Apply data science and reinforcement learning to automate vulnerability discovery and improve symbolic execution
  • Explore multi-modal neural networks, graph-based models, and large-scale data analytics to strengthen defenses against Android malware and advanced persistent threats

πŸ“Œ IoT Security & Firmware Vulnerability Analysis

  • Perform static analysis, symbolic execution, and automated vulnerability scanning on IoT firmware and embedded systems
  • Apply fuzz testing methodologies to uncover hidden flaws in resource-constrained devices
  • Research secure firmware update mechanisms and lightweight protection strategies to safeguard IoT environments

πŸ“Œ Mobility & Automotive Cybersecurity

  • Design and evaluate AI-powered anomaly detection systems for in-vehicle networks (e.g., CAN protocol)
  • Investigate attack surfaces, exploitation techniques, and countermeasures in next-generation automotive security
  • Build intrusion detection and mitigation frameworks for connected and autonomous vehicle ecosystems