Visit Website

cwe_checker is a suite of checks to detect common bug classes such as Null pointer dereferences and buffer overflows. These bug classes are formally known as Common Weakness Enumerations (CWEs). The checks are based on a variety of anaylsis techniques ranging from simple heuristics to abstract interpretation-based data-flow analysis. Its main goal is to aid analysts to quickly find potentially vulnerable code paths. Its main focus are ELF binaries that are commonly found on Linux and Unix operating systems. The cwe_checker uses Ghidra to disassemble binaries into one common intermediate representation and implements its own analyses on this IR. Hence, the analyses can be run on most CPU architectures that Ghidra can disassemble, which makes the cwe_checker a valuable tool for firmware analysis. The following arguments should convince you to give cwe_checker a try: it is very easy to set up, just build the Docker container! it analyzes ELF binaries of several CPU architectures including x86, ARM, MIPS, and PPC it is extensible due to its plugin-based architecture it is configurable, e.g. apply analyses to new APIs view results annotated in Ghidra

ALTERNATIVES