All Projects → fkie-cad → Cwe_checker

fkie-cad / Cwe_checker

Licence: lgpl-3.0
cwe_checker finds vulnerable patterns in binary executables

Programming Languages

rust
11053 projects
ocaml
1615 projects

Projects that are alternatives of or similar to Cwe checker

Die Engine
DIE engine
Stars: ✭ 648 (+74.19%)
Mutual labels:  binary-analysis, program-analysis, reverse-engineering
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+701.61%)
Mutual labels:  binary-analysis, program-analysis, reverse-engineering
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+272.31%)
Mutual labels:  binary-analysis, program-analysis, reverse-engineering
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+419.89%)
Mutual labels:  binary-analysis, program-analysis, reverse-engineering
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+4043.01%)
Mutual labels:  binary-analysis, reverse-engineering
Lief
Authors
Stars: ✭ 2,730 (+633.87%)
Mutual labels:  binary-analysis, reverse-engineering
Binja4J
No description or website provided.
Stars: ✭ 14 (-96.24%)
Mutual labels:  binary-analysis, program-analysis
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-29.57%)
Mutual labels:  binary-analysis, reverse-engineering
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (-85.22%)
Mutual labels:  binary-analysis, program-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-23.39%)
Mutual labels:  binary-analysis, reverse-engineering
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-14.78%)
Mutual labels:  binary-analysis, reverse-engineering
Manticore
Symbolic execution tool
Stars: ✭ 2,599 (+598.66%)
Mutual labels:  binary-analysis, program-analysis
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-47.85%)
Mutual labels:  binary-analysis, reverse-engineering
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-36.29%)
Mutual labels:  binary-analysis, reverse-engineering
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-48.92%)
Mutual labels:  binary-analysis, reverse-engineering
instrumentation
Assorted pintools
Stars: ✭ 24 (-93.55%)
Mutual labels:  binary-analysis, program-analysis
Falcon
Binary Analysis Framework in Rust
Stars: ✭ 307 (-17.47%)
Mutual labels:  binary-analysis, program-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-13.44%)
Mutual labels:  binary-analysis, reverse-engineering
Avatar2
Python core of avatar²
Stars: ✭ 334 (-10.22%)
Mutual labels:  binary-analysis, reverse-engineering
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-58.6%)
Mutual labels:  binary-analysis, reverse-engineering

cwe_checker logo

cwe_checker

Codacy Badge Build Status Docker-Pulls Documentation

NOTE: We recently changed our default analysis backend from BAP to the newer Ghidra backend. The switch causes some changes in both the command line interface and the docker image interface. Be sure to update your scripts accordingly! Alternatively, the stable version still uses the old interface.

What is cwe_checker?

cwe_checker is a suite of checks to detect common bug classes such as use of dangerous functions and simple integer overflows. These bug classes are formally known as Common Weakness Enumerations (CWEs). Its main goal is to aid analysts to quickly find vulnerable code paths.

Its main focus are ELF binaries that are commonly found on Linux and Unix operating systems. The cwe_checker uses Ghidra to disassemble binaries into one common intermediate representation and implements its own analyses on this IR. Hence, the analyses can be run on all CPU architectures that Ghidra can disassemble, which makes the cwe_checker a valuable tool for firmware analysis.

The following arguments should convince you to give cwe_checker a try:

  • it is very easy to set up, just build the Docker container!
  • it analyzes ELF binaries of several CPU architectures including x86, ARM, MIPS, and PPC
  • it is extensible due to its plugin-based architecture
  • it is configureable, e.g. apply analyses to new APIs
  • view results annotated in Ghidra
  • cwe_checker can be integrated as a plugin into FACT

Usage Example

Installation

Using the docker image

The simplest way is to pull the latest Docker image from dockerhub:

  • docker pull fkiecad/cwe_checker:latest yields an image based on the current master branch.
  • docker pull fkiecad/cwe_checker:stable yields an image based on the latest stable release version.

If you want to build the docker image yourself, just run docker build -t cwe_checker .

Local installation

The following dependencies must be installed in order to build and install the cwe_checker locally:

Run make all GHIDRA_PATH=path/to/ghidra_folder (with the correct path to the local Ghidra installation inserted) to compile and install the cwe_checker.

Usage

The cwe_checker takes a binary as input, runs several checks based on static analysis on the binary and then outputs a list of CWE warnings that have been found during the analysis.

If you use the official docker image, just run

docker run --rm -v /PATH/TO/BINARY:/input fkiecad/cwe_checker /input

If you installed the cwe_checker locally, run

cwe_checker BINARY

You can adjust the behavior of most checks via a configuration file located at src/config.json. If you modify it, add the command line flag --config=src/config.json to tell the cwe_checker to use the modified file. For information about other available command line flags you can pass the --help flag to the cwe_checker.

If you use the stable version, you can also look at the online documentation for more information.

Documentation and Tests

The test binaries for our test suite can be built with make compile_test_files (needs Docker to be installed!). The test suite can then be run with make test.

Source code documentation can be built with make documentation. For the stable version, the documentation can be found here.

Implemented Checks

So far the following analyses are implemented:

  • CWE-190: Integer Overflow or Wraparound
  • CWE-215: Information Exposure Through Debug Information
  • CWE-243: Creation of chroot Jail Without Changing Working Directory
  • CWE-332: Insufficient Entropy in PRNG
  • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
  • CWE-415: Double Free
  • CWE-416: Use After Free
  • CWE-426: Untrusted Search Path
  • CWE-467: Use of sizeof() on a Pointer Type
  • CWE-476: NULL Pointer Dereference
  • CWE-560: Use of umask() with chmod-style Argument
  • CWE-676: Use of Potentially Dangerous Function
  • CWE-782: Exposed IOCTL with Insufficient Access Control

Please note that some of the above analyses only are partially implemented at the moment. Furthermore, false positives are to be expected due to shortcuts and the nature of static analysis as well as over-approximation.

Integration into other tools

cwe_checker comes with a script for Ghidra, which parses the output of the cwe_checker and annotates the found CWEs in the disassembler for easier manual analysis. The script is located at ghidra_plugin/cwe_checker_ghidra_plugin.py, usage instructions are contained in the file.

Ghidra Integration

How does cwe_checker work internally?

Building the documentation using cargo doc --open --document-private-items will give you more information about the internal structure of the cwe_checker. However, the best documentation is still the source code itself. If you have questions, be sure to ask them on our discussions page! We are constantly striving to improve extensibility and documentation and your questions will help us to achieve that!

To get a quick/initial overview of its internals you can also look at the slides of conference presentations on the cwe_checker in the doc folder. We presented cwe_checker at the following conferences so far:

Contribute

Contributions are always welcome. Just fork it and open a pull request!

Acknowledgements

This project is partly financed by German Federal Office for Information Security (BSI).

A special thanks goes out to the BAP community (especially the official gitter) for answering questions and discussing solutions.

License

    Copyright (C) 2018 -       Fraunhofer FKIE  ([email protected])

    This library is free software; you can redistribute it and/or
    modify it under the terms of the GNU Library General Public
    License as published by the Free Software Foundation; either
    version 3 of the License, or (at your option) any later version.

    This library is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
    Library General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].