Skip to content

Implemented malware detection technique using functional call graph analysis using JAVA.

Notifications You must be signed in to change notification settings

psdeshpande/MalwareDetection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

MalwareDetection

Implemented malware detection technique using functional call graph analysis using JAVA.

-In this project, I implemented metamorphic malware detection technique using functional call graph. Firstly, executable malware sample is disassembled using popular disassembler IDA Pro. Secondly, function call graph is created from dis- assembled program. Then, various methods including caller-callee relation between functions, operational code information and graph coloring techniques are combined to measure similarity between variant of known malware sample.

I used different data structure in this project like Graph, HashMap, Linked List, Queue. Also I used algorithm like breadth firt search graph traversal(DFS) etc. This helped me to improve my skills in data structures and algorithms.

To run the program :

-javac malwareDetection.java -java malwareDetection

About

Implemented malware detection technique using functional call graph analysis using JAVA.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages