一些可以用来做机器代码审查的工具列表

工具名称语言费用描述日期
ASTRÉE C联系undefined code constructs or run-time errors, e.g., out-of-bounds array indexing or arithmetic overflow.1 Mar 2007
BOON C免费integer range analysis determines if an array can be indexed outside its bounds15 Feb 2005
C Code Analyzer C免费out-of-bounds array indexing or arithmetic overflow. aims for no false positives20 Apr 2006
C++test C++ Parasoft “defects, poor constructs, potentially malicious code and other elements”4 Apr 2006
.TEST C#, VB.NET, MC++
Jtest Java
WebKing HTML
CodeAssure C, C++, Java Secure Software unvalidated input, cryptographic problems, missed exceptions, etc.2005
CodeCenter C CenterLine Systems incorrect pointer values, illegal array indices, bad function arguments, type mismatches, and uninitialized variables28 Oct 2005
CodeScan.ASP PHP CodeScan Labs … security holes and source code issues …10 Oct 2006
CodeSonar C, C++ GrammaTech null-pointer dereferences, divide-by-zeros, buffer over- and underruns21 Mar 2005
CQual C免费uses type qualifiers to perform a taint analysis, which detects format string vulnerabilities15 Feb 2005
Csur C免费cryptographic protocol-related vulnerabilities10 Apr 2006
DevInspect C#, Visual Basic, JavaScript, VB Script SPI Dynamics application vulnerabilities21 Dec 2004
DevPartner SecurityChecker C#, Visual Basic Compuware known and potential security vulnerabilities10 Oct 2006
Eau Claire C未知array bounds errors, null pointer dereferences, string functions15 Feb 2005
Flawfinder C/C++免费uses of risky functions, buffer overflow (strcpy()), format string ([v][f]printf()), race conditions (access(), chown(), and mktemp()), shell metacharacters (exec()), and poor random numbers (random()).2005
Fluid Java联系“analysis based verification” for attributes such as race conditions, thread policy, and object access with no false negatives28 Oct 2005
ITS4 C, C++免费potentially dangerous function calls, with risk analysis of some11 Feb 2005
Jlint Java免费bugs, inconsistencies and synchronization problems3 Feb 2006
K7 C, C++, and Java Klocwork Access problems, buffer overflow, injection flaws, insecure storage, unvalidated input, etc.6 July 2005
LAPSE Java免费helps audit Java J2EE applications for common types of security vulnerabilities found in Web applications.19 Sep 2006
MILK Java免费Milk is a security source code assessment tool using Orizon as API. Milk scans java and .NET source file in order to perform a security code review trying to point out safe coding best practices misuse.19 Sep 2006
PHP-Sat PHP免费static analysis tool, XSS, etc. description (http://ericbouwers.blogspot.com/ ) 18 Sep 2006
PMD Java免费questionable constructs, dead code, duplicate code3 Feb 2006
PolySpace Ada, C, C++ PolySpace Technologies run-time errors, unreachable code25 Feb 2005
PREfix and PREfast C, C++Microsoft proprietary 10 Feb 2006
Prevent C, C++ Coverity flaws and security vulnerabilities - reduces false positives while minimizing the likelihood of false negatives.11 Mar 2005
Prexis C, C++, Java, JSP, J2EE, STRUTS, “and more” Ounce Labs coding errors, design flaws, and policy violations7 Dec 2005
QA-C, QA-C++, QA-J,
QA-FORTRAN, QA-High-Integrity C
C, C++, Java, FORTRAN Programming Research out-of-bounds array indexing10 Dec 2004
RATS C免费potential security risks2005
Resource Standard Metrics C, C++, C#, and Java M Squared Technologies Scan for 50 readability or portability problems or questionable constructs, e.g. different number of “new” and “delete” key words or an assignment operator (=) in a conditional (if).10 Dec 2004
Smatch C免费simple scripts look for problems in simplified representation of code. primarily for Linux kernel code20 Apr 2006
SoftCheck Inspector Java SofCheck creates assertions for each module, tries to prove the system obeys assertions and the absence of runtime errors.8 Jun 2006
SCA ASP.NET, C, C++, C# and other .NET languages, Java, JSP, PL/SQL, T-SQL, VB.NET, XML Fortify Software security vulnerabilities, tainted data flow, etc.21 Apr 2006
SCARE C, maybe any lanuage 免费 The Source Code Analysis Risk Evaluation project is a study to create a security complexity metric that will analyze source code and provide a realistic and factual representation of the potential of that source code to create a problematic binary. 10 Dec 2007
Skavenger php, but also used for any kind of source code file;免费Skavenger is a source code auditing tool written in php, works in the same way as egrep/sed with the possibility to parse more files at one run, or even an entire directory. Also can take a series of regular expressions from a file which to use simultaneously on the targeted file.15 Dec 2007
SPARK tool set SPARK (Ada subset) Praxis ambiguous constructs, data- and information-flow errors, any property expressible in first-order logic (Examiner, Simplifier, and SPADE)29 Aug 2006
Splint C免费security vulnerabilities and coding mistakes. with annotations, it performs stronger checks2005
UNO C免费uninitialized variables, null-pointers, and out-of-bounds array indexing and “allows for the specification and checking of a broad range of user-defined properties”. aims for a very low false alarm rate.3 Feb 2006
Viva64< C++ Viva64 finds problems in porting to 64-bit architecture, e.g. out-of-bounds indexing or arithmetic overflow.07 Feb 2007
xg++ C未知kernel and device driver vulnerabilities in Linux and OpenBSD through range checking (http://www.stanford.edu/~engler/sp-ieee-02.pdf ) , etc.15 Feb 2005
orizon Java免费Orizon is a framework intended to provide tools and facilities to test java sources for security flaws. The main goal is to detect common threats as described in Owasp top 10 vulnerability document.07 May 2007
Pixy Php免费(Free)Pixy is a Java program that performs automatic scans of PHP 4 source code, aimed at the detection of XSS and SQL injection vulnerabilities.27 June 2007
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值