binary-security-check VS goblin

Compare binary-security-check vs goblin and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
binary-security-check goblin
1 3
69 1,136
- -
6.0 6.6
29 days ago 5 days ago
Rust Rust
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

binary-security-check

Posts with mentions or reviews of binary-security-check. We have used some of these posts to build our list of alternatives and similar projects.
  • Is It Safe To Distribute?
    1 project | /r/learnpython | 7 Aug 2022
    You can use this tool to check the compiled binary for known exploits: https://github.com/koutheir/binary-security-check or any other similar security tool.

goblin

Posts with mentions or reviews of goblin. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-09.
  • [ANN] yabridge 4.0, with chainloading, an overhauled backend, and many user experience improvements
    3 projects | /r/linuxaudio | 9 Jun 2022
    On the backend side, a lot has changed. The biggest change is that the dependency on Boost has been completely removed, and everything has been reworked accordingly. This should make packaging easier, as yabridge now no longer depends on any system library other than the basic libraries needed to interact with X11. Some parts of Boost have been replaced by other headers-only libraries, while other parts now simply use custom implementations. All of this is explained in more detail in the 'Packaging notes' section of the changelog. Yabridgectl also lost its dependency on winedump, at least in most cases. It now tries to parse plugin libraries directly using the goblin binary parsing library. This should also speed up the syncing process. I did, however, run into one plugin that this new parser couldn't handle. If that happens then winedump will still be used instead.
  • Crash reporting in Rust
    1 project | /r/rust | 23 May 2022
    For now the minidump creation is a fairly faithful port of the Breakpad code, but like I said some of that code is really old, so there's probably cases where taking a step back and rethinking the approach based on new kernel or OS capabilities or, instead of recreating process snapshotting for each non-Windows, just have a really good parser for each OSes crash format that does a transform. Rust is a fantastic language for writing those kinds of parsers, so that would definitely be an interesting avenue to investigate, especially since in the Linux case a lot of groundwork has already been done by goblin.
  • What's your favourite under-rated Rust crate and why?
    25 projects | /r/rust | 7 Jun 2021
    I do security-related projects in Rust, and goblin has been my go-to crate for any type of binary parsing (ELF/PE/Mach-O).

What are some alternatives?

When comparing binary-security-check and goblin you can also consider the following projects:

RustScan - 🤖 The Modern Port Scanner 🤖

pwninit - pwninit - automate starting binary exploit challenges

intruducer - A Rust crate to load a shared library into a Linux process without using ptrace.

autocxx - Tool for safe ergonomic Rust/C++ interop driven from existing C++ headers

as2cfg - Construct the CFG(Control Flow Graph) from intel assembly code

eve-echoes-tools - Collection of tools helping in reverse engineering Eve Echoes

LIEF - LIEF - Library to Instrument Executable Formats

netease-messiah-tools - Tools working with files in NetEase's Messiah Engine (Primarily aimed towards Diablo Immortal for now)

biodiff - Hex diff viewer using alignment algorithms from biology

strum - A small rust library for adding custom derives to enums

futures-batch - An adapter for futures, which chunks up elements and flushes them after a timeout — or when the buffer is full. (Formerly known as tokio-batch.)

rust-djangohashers - A Rust port of the password primitives used in Django Project.