cwe_checker in analysis-tools-dev/static-analysis, apsdehal/awesome-ctf, ocaml-community/awesome-ocaml, fkie-cad/awesome-embedded-and-iot-security

cwe_checker finds vulnerable patterns in binary executables

updated at June 7, 2024, 2:55 p.m.

Rust

28 +0

1,066 +3

115 -1

GitHub