microsoft / binskim
A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats
☆779Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for binskim
- A PowerShell front-end for the Windows debugger engine.☆675Updated 7 months ago
- Security Research from the Microsoft Security Response Center (MSRC)☆1,324Updated 3 months ago
- Sample extensions, scripts, and API uses for WinDbg.☆722Updated 3 months ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,074Updated 3 weeks ago
- A fork of AFL for fuzzing Windows binaries☆2,359Updated 3 weeks ago
- Cryptographic library☆715Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.☆610Updated last week
- Checksec, but for Windows: static detection of security mitigations in executables☆565Updated last year
- An instruction trace visualisation tool for dynamic program analysis☆366Updated last year
- Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.☆558Updated 4 years ago
- This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).☆265Updated 7 months ago
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago
- a static analysis tool for finding vulnerabilities in C/C++ source code☆491Updated 3 months ago
- Binee: binary emulation environment☆503Updated last year
- Export disassemblies into Protocol Buffers☆1,045Updated 2 weeks ago
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆494Updated 3 years ago
- Syzygy Transformation Toolchain☆357Updated 5 years ago
- ☆595Updated last year
- A fast, parallel test case minimization tool.☆947Updated 3 years ago
- Access radare2 via pipe from any programming language!☆388Updated 2 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- CLE Loads Everything (at least, many binary formats!)☆416Updated this week
- ☆939Updated 2 months ago
- 🌪️ Application fuzzer☆423Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆708Updated 2 weeks ago
- Automated static analysis tools for binary programs☆1,559Updated 2 months ago
- ATrace is a tool for tracing execution of binaries on Windows.☆235Updated 8 years ago
- The 'exploitable' GDB plugin☆676Updated 2 years ago
- A patch analysis tool☆359Updated 4 years ago