All Projects → Cwe_checker → Similar Projects or Alternatives

711 Open source projects that are alternatives of or similar to Cwe_checker

Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+419.89%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+272.31%)
Die Engine
DIE engine
Stars: ✭ 648 (+74.19%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+701.61%)
Hexraystoolbox
Hexrays Toolbox - Find code patterns within the Hexrays AST
Stars: ✭ 202 (-45.7%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-68.82%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+141.13%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+10.22%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+13.44%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+58.87%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+68.55%)
instrumentation
Assorted pintools
Stars: ✭ 24 (-93.55%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+4043.01%)
Dg
[LLVM Static Slicer] Various program analyses, construction of dependence graphs and program slicing of LLVM bitcode.
Stars: ✭ 242 (-34.95%)
Tip
Static program analysis for TIP
Stars: ✭ 140 (-62.37%)
Semgrep Rules
Semgrep rules registry
Stars: ✭ 140 (-62.37%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+521.51%)
Kam1n0 Community
The Kam1n0 Assembly Analysis Platform
Stars: ✭ 467 (+25.54%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2277.42%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-70.97%)
Avatar2
Python core of avatar²
Stars: ✭ 334 (-10.22%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-62.1%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-12.63%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-47.85%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-48.92%)
Manticore
Symbolic execution tool
Stars: ✭ 2,599 (+598.66%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-36.29%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-23.39%)
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+80.91%)
Binja4J
No description or website provided.
Stars: ✭ 14 (-96.24%)
Falcon
Binary Analysis Framework in Rust
Stars: ✭ 307 (-17.47%)
Tajs
Type Analyzer for JavaScript
Stars: ✭ 150 (-59.68%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+108.33%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (+156.72%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-18.82%)
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-64.52%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-41.94%)
Security Checker
A PHP dependency vulnerabilities scanner based on the Security Advisories Database.
Stars: ✭ 115 (-69.09%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (+17.47%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+13.44%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-58.6%)
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (-85.22%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-13.44%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+244.09%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-65.86%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+180.11%)
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-14.78%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-97.04%)
Lief
Authors
Stars: ✭ 2,730 (+633.87%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-29.57%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-7.8%)
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-15.32%)
Mutual labels:  security-scanner
Beaengine
BeaEngine disasm project
Stars: ✭ 342 (-8.06%)
Mutual labels:  reverse-engineering
Umlgraph
Declarative specification and drawing of UML diagrams
Stars: ✭ 314 (-15.59%)
Mutual labels:  reverse-engineering
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1449.19%)
Mutual labels:  reverse-engineering
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1028.23%)
Mutual labels:  reverse-engineering
Counterfeit ds18b20
How to tell original from fake DS18B20 temperature sensors.
Stars: ✭ 341 (-8.33%)
Mutual labels:  reverse-engineering
Idacode
An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.
Stars: ✭ 312 (-16.13%)
Mutual labels:  reverse-engineering
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-8.6%)
Mutual labels:  security-scanner
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-17.47%)
Mutual labels:  reverse-engineering
1-60 of 711 similar projects