Space Iklan Space Iklan Space Iklan Space Iklan

Kumpulan Aplikasi Pencari Vulnerabilities di Source Code

Bookmark and Share
Kumpulan Aplikasi Pencari Vulnerabilities di Source Code
Kumpulan Aplikasi Pencari Vulnerabilities di Source Code

Di bawah ini adalah kumpulan aplikasi yang digunakan untuk mencari
vulnerabilities pada source code. Pastikan source code anda aman sebelum
digunakan / dipublish ke internet.
Di bawah ini adalah kumpulan aplikasi yang digunakan untuk mencari
vulnerabilities pada source code. Pastikan source code anda aman sebelum
digunakan / dipublish ke internet.
Tool Description

Flawfinder Examines source code and reports possible security
vulnerabilities
RATS from Secure Software Solutions Scans C, C++, PERL, PHP and Python
source code for potential security vulnerabilities.
ITS4 from Cigital Scans source code looking for potentially vulnerable
function calls and preforms source code analysis to determine the level of risk
PScan A limited problem scanner for C source files
BOON Buffer Overrun detectiON
MOPS MOdelchecking Programs for Security properties
Cqual A tool for adding type qualifiers to C
MC Meta-Level Compilation
SLAM Microsoft
ESC/Java2 Extended Static Checking for Java version 2
Splint Secure Programming Lint
MOPED A Model-Checker for Pushdown Systems
JCAVE JavaCard Applet Verification Environment
The Boop Toolkit Utilizes abstraction and refinement to determine the
reachability of program points in a C program
Blast Berkeley Lazy Abstraction Software Verification Tool
Uno Simple tool for source code analysis
PMD Scans Java source code and looks for potential problems
C++ Test Unit testing and static analysis tool

Sumber / Link Download:
http://www.tech-faq.com/how-to-find-security-vulnerabilities-in-source-code.html

-------------------------------------
http://adinugroho.web.id | http://muslimhackers.net
 
beritasehari