security-research VS MSRC-Security-Research

Compare security-research vs MSRC-Security-Research and see what are their differences.

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code. (by google)

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC) (by microsoft)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
security-research MSRC-Security-Research
40 9
2,851 1,290
2.1% 1.1%
9.2 5.1
4 days ago 7 months ago
C Python
Apache License 2.0 Creative Commons Attribution 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

security-research

Posts with mentions or reviews of security-research. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-07.
  • Weird things engineers believe about Web development
    2 projects | news.ycombinator.com | 7 Jan 2024
    > Alright, let's take a step back. First, I am not a mobile developer.

    I think you're whichever kind of developer your current position requires. You've been talking about Android non-stop throughout this conversation, and conversations you've had with others on this website [1]. When you were lambasting me about my perceived knowledge of mobile development you were touting your Android knowledge. Now that I've proven Android is actually one of the primary tools Google uses to promote Chrome (and you admitted you don't know much about iOS) you want to distance yourself from mobile development altogether.

    > Other examples include whatever iOS does (which I don't know), containers (docker and the likes), VMs, and everything in-between (like what snap or flatpak use).

    We're not discussing theoretical means with which you could sandbox an application, we're talking about how apps are actually used in reality. If you need to fire up a virtual machine every time you use your favorite desktop apps, then you're only proving my point that they're not inherently very secure. Not to mention, the average user probably has no idea what Docker or a virtual machine even is. Like I said in my original response, lots of things are possible in theory, but in practice web browsers are much better at sandboxing apps than desktop operating systems (and even better than mobile operating systems).

    > If anything, modern browsers are so complex (and getting worse with time) that the attack surface is big

    Ironically, a lot of that complexity arises from the web's insistence on security. V8 is complex because it has so many safeguards in place to sandbox JavaScript, and that sandboxing is taken very seriously. There's a reward anywhere from 10,000 to 150,000 USD if you can escape the sandbox [2][3]. Browsers are inherently more secure than desktop apps because they limit access to the underlying platform. Someone developing malware as a web app has to first escape the browser sandbox, just to gain the privileges that a desktop app has natively. If it helps, you can think of every desktop app as a webapp which has already escaped the browser.

    > Moreover, Web UIs bring their own class of issues that don't really apply to native apps.

    No, web developers have just spent so much time thinking about security, that native app developers haven't even realized these security issues are relevant yet. It took years for Apple and Google to come to the brilliant conclusion that they should notify users when an app is reading from the clipboard, something which at the time was considered just a Browser "class of issue". Maybe in 2034 they'll figure this out for desktop apps.

    > But CORS is really a browser thing, I don't think it really makes sense to compare it to anything outside the "webview world".

    It makes sense to compare it to things outside of the browser because it protects users and servers. You seem to want to disqualify any point I make that you can't disprove. If you don't think web technology is comparable to anything outside the browser, then what are we even arguing about? This whole discussion has been about comparing the security of web apps to non-web apps.

    > If security is your concern (and you seem to insist that it is), then webapps are really not better than the alternatives. Actually, the Apple Store and the Play Store (to give an example in the mobile world) allow Apple and Google to somehow monitor the apps that users install, which is most certainly more secure than a model where anyone can load any webapp from any website.

    Apple and Google have to monitor which apps make it to their app stores, BECAUSE apps are so much more prone to security problems. You once again have it completely backwards. No one has to gatekeep websites because browsers are so much better at sandboxing applications. And allow me to remind you that admitted you have no idea how iOS sandboxing works, so you can't really be confident about this stance even if it did make sense.

    And now you're arguing in favor of the app store duopoly which contradicts your point about software diversity. You can't have it both ways. You're trying to hold on to two contradictory points at the same time: you don't like the supposed lack of Browser diversity (which is why you seem to detest Chromium), but you like the supposed security guarantees of the mobile app store duopoly, which is even less diverse.

    [1] https://news.ycombinator.com/item?id=38919389

    [2] https://github.com/google/security-research/blob/master/v8ct...

    [3] https://bughunters.google.com/about/rules/5745167867576320/c...

  • One shot, Triple kill: Pwning all three Google kernelCTF instances with a single 1-day Linux vulnerability
    1 project | /r/linkersec | 23 Nov 2023
    This research is also available in text form.
  • Would we still create Nebula today?
    14 projects | news.ycombinator.com | 13 Oct 2023
    But both Nebula and tinc max out at around 1 Gbit/s on my Hetzner servers, thus not using most of my 10 Gbit/s connectivity. This is because they cap out at 100% of 1 CPU. The Nebula issue about that was closed due to "inactivity" [2].

    I also observed that when Nebula operates at 100% CPU usage, you get lots of package loss. This causes software that expects reasonable timings on ~0.2ms links to fail (e.g. consensus software like Consul, or Ceph). This in turn led to flakiness / intermittent outages.

    I had to resolve to move the big data pushing softwares like Ceph outside of the VPN to get 10 Gbit/s speed for those, and to avoid downtimes due to the packet loss.

    Such software like Ceph has its own encryption, but I don't trust it, and that mistrust was recently proven right again [3].

    So I'm currently looking to move the Ceph into WireGuard.

    Summary: For small-data use, tinc and Nebula are fine, but if you start to push real data, they break.

    [1]: https://github.com/gsliepen/tinc/issues/218

    [2]: https://github.com/slackhq/nebula/issues/637

    [3]: https://github.com/google/security-research/security/advisor...

  • How Cloudflare is staying ahead of the AMD vulnerability known as “Zenbleed”
    1 project | news.ycombinator.com | 26 Jul 2023
    You can run the PoC if you want: https://github.com/google/security-research/tree/master/pocs...
  • Finding Gadgets for CPU Side-Channels with Static Analysis Tools
    1 project | /r/blueteamsec | 1 Jul 2023
    1 project | /r/netsec | 29 Jun 2023
  • Ask HN: Real-life, ridiculous security incidents?
    1 project | news.ycombinator.com | 2 Jun 2023
    * Visual Studio Code had a Remote Code Execution vulnerability triggered by a simple link https://github.com/google/security-research/security/advisor...
  • RET2ASLR - return instructions from other processes can leak pointers through the Branch Target Buffer (BTB) in a reversed spectre-BTI like scenario
    1 project | /r/netsec | 11 May 2023
  • Linux Kernel Spectre v2 SMT mitigations
    1 project | news.ycombinator.com | 16 Apr 2023
  • Share some of your favourite Free Downloads!
    1 project | /r/Beatmatch | 31 Mar 2023

MSRC-Security-Research

Posts with mentions or reviews of MSRC-Security-Research. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-27.
  • A reactionary take on memory safety
    1 project | news.ycombinator.com | 3 Mar 2024
    You’ll find more primary sources across different organizations that all arrive at the 60 - 70% number. But what really grinds my gears here is that you take a piece from the article you’re criticizing and pretend that it’s a quote from Matt Miller.

    It’s actually quite easy to find a primary source here because the slides from the talk that the article is based on are available: https://github.com/microsoft/MSRC-Security-Research/blob/mas...

    To quote from those slides: „~70% of the vulnerabilities addressed through a security update each year continue to be memory safety issues“.

  • Zig and Rust
    6 projects | news.ycombinator.com | 27 Mar 2023
    > It's still bizarre though that Rust is capturing such ridiculous mindshare.

    I don't think it's that bizarre. The two big headline features that bring Rust such popularity are: #1 "70% of bugs are memory-safety bugs" [1] and Rust can help solve those, and #2 C/C++ have a couple of package manager solutions - none of which have critical mass and Rust "comes with" cargo.

    Those two make me really eager to continue experimenting with Rust.

    > It seems to be a temporary low-level programming zeitgeist driven by YouTube and Reddit recommendation algorithms to an audience that has never done it and probably never will.

    This is some weird gatekeep-y kinda thing. Most of us didn't start out with low-level programming. Wouldn't it have been odd and frustrating for someone to tell your younger self that you have "never written C and probably never will"?

    [1] https://github.com/microsoft/MSRC-Security-Research

  • Will Carbon Replace C++?
    14 projects | news.ycombinator.com | 27 Feb 2023
    https://github.com/microsoft/MSRC-Security-Research/blob/mas...
  • How CastGuard Works [BHUSA 2022]
    1 project | /r/ReverseEngineering | 29 Aug 2022
  • Arm releases experimental CHERI-enabled Morello board
    4 projects | news.ycombinator.com | 20 Jan 2022
    Windows is likely a big task for the same reasons as SMAP (https://github.com/microsoft/MSRC-Security-Research/blob/mas...). XNU should be comparable to FreeBSD, which CheriBSD is a fork of, as both use Mach's VM for memory management and have a bunch of shared code in various places, but userspace is more of an unknown quite how much effort it'd be (you'll need to port Objective-C and, now, Swift, for example). For Chromium we have ported WebKit, so I'd imagine Blink isn't too dissimilar. V8 is likely interesting, though we have a version of WebKit's JSC JIT for Morello, which gives confidence in V8 being doable.
  • Security Analysis of CHERI ISA
    1 project | /r/cybersecurity | 4 Aug 2021
  • Security Analysis of Cheri ISA [pdf]
    1 project | news.ycombinator.com | 4 Aug 2021
  • BleedingTooth: Linux Bluetooth Zero-Click Remote Code Execution
    3 projects | news.ycombinator.com | 7 Apr 2021
    A related post from Google Security Blog[0]:

    > "A recent study[1] found that "~70% of the vulnerabilities addressed through a security update each year continue to be memory safety issues.” Another analysis on security issues in the ubiquitous `curl` command line tool showed that 53 out of 95 bugs would have been completely prevented by using a memory-safe language. [...]"

    [0]: https://security.googleblog.com/2021/02/mitigating-memory-sa...

    [1]: https://github.com/Microsoft/MSRC-Security-Research/blob/mas...

  • Rust for Windows
    14 projects | news.ycombinator.com | 21 Jan 2021
    Here is some of the internal advocacy going on at Microsoft.

    - Managed languages if you can afford a GC

    - Rust

    - C++ with Core Guidelines

    https://github.com/microsoft/MSRC-Security-Research/tree/mas...

    Note that there are still some teams like Azure Sphere and Azure RTOS, which are only providing C based SDKs, so no everyone is on the same wave length.

What are some alternatives?

When comparing security-research and MSRC-Security-Research you can also consider the following projects:

gcp-dhcp-takeover-code-exec - Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent

rust-zmq - Rust zeromq bindings.

tailscale - The easiest, most secure way to use WireGuard and 2FA.

wuffs - Wrangling Untrusted File Formats Safely

security-research-1 - This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

PowerShell - PowerShell for every system!

windows-rs - Rust for Windows

clients - Bitwarden client applications (web, browser extension, desktop, and cli)

Cargo - The Rust package manager

wesher - wireguard overlay mesh network manager

winapi-rs - Rust bindings to Windows API