Skip to content
View bstee615's full-sized avatar
🐢
Working on graduating
🐢
Working on graduating
Block or Report

Block or report bstee615

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ISU-PAAL/DeepDFA ISU-PAAL/DeepDFA Public

    Replication package for "Dataflow Analysis-Inspired Deep Learning for Efficient Vulnerability Detection", ICSE 2024.

    Python 21 4

  2. ISU-PAAL/DL-VD-Empirical-Study ISU-PAAL/DL-VD-Empirical-Study Public

    Code for "An Empirical Study of Deep Learning Models for Vulnerability Detection", published in ICSE 2023.

    Jupyter Notebook 2

  3. ARiSE-Lab/TRACED_ICSE_24 ARiSE-Lab/TRACED_ICSE_24 Public

    Python 9 5

  4. tree-climber tree-climber Public

    Program analysis tools built on tree-sitter (https://github.com/tree-sitter/tree-sitter).

    C 24 7

  5. cfactor cfactor Public

    Automated refactorings for C programs, for ML4Code research.

    Jupyter Notebook

  6. pa_framework_examples pa_framework_examples Public

    Comparing & contrasting 3 program analysis tools for C

    C++