checksec

Executable analysis tool

A tool to analyze and report on the security properties of executables

Checksec

GitHub

2k stars
53 watching
305 forks
Language: Roff
last commit: 25 days ago

Related projects:

Repository Description Stars
klks/checksec A tool to analyze security settings in x64dbg 125
derekselander/dsdump A tool for analyzing and extracting information from Mach-O executable files 1,127
vitaly-kamluk/bitscout A customizable tool for creating bootable disk images for remote system analysis and forensic investigations. 462
cycodelabs/raven Analyzes potential security vulnerabilities in Continuous Integration/Continuous Deployment workflows and repositories. 625
klugem/watchdog A workflow management system for analyzing large-scale experimental data in bioinformatics 13
debasishm89/burpy A tool that analyzes web application security by parsing Burp Suite logs and generating reports. 119
dev-lu/osint_toolkit A web application combining various security analysis tools and services into one platform 515
dissectmalware/officeforensictools A Python-based collection of tools for gathering forensic information from Office documents 26
anssi-fr/chipsec-check A toolset for validating hardware security requirements on x86 platforms 46
trimstray/otseca Tool to scan and gather information about a system's configuration and components. 486
cyb3rmx/qu1cksc0pe A comprehensive tool for analyzing suspicious files and detecting malware characteristics. 1,320
legit-labs/legitify Automates vulnerability detection and remediation across GitHub and GitLab assets to strengthen software security posture. 774
kubkon/zcoff A cross-platform tool for analyzing executable files in the COFF format 33
cutaway-security/chaps A PowerShell script to assess and report on system security settings for improving the security of individual systems and organizations' Windows environments. 173
checkmarx/kics A tool for detecting security vulnerabilities and compliance issues in infrastructure-as-code projects 2,099