checksec

Utility to check binaries for system hardening

Checksec is a bash script to check the properties of executables (like PIE, RELRO, PaX, Canaries, ASLR, Fortify Source). It has been originally written by Tobias Klein and the original source is available here: <a href="http://www.trapkit.de/tools/checksec.html">http://www.trapkit.de/tools/checksec.html</a> Modern Linux distributions offer some mitigation techniques to make it harder to exploit software vulnerabilities reliably. Mitigations such as RELRO, NoExecute (NX), Stack Canaries, Address Space Layout Randomization (ASLR) and Position Independent Executables (PIE) have made reliably exploiting any vulnerabilities that do exist far more challenging. The checksec script is designed to test what *standard* Linux OS and PaX (<a href="http://pax.grsecurity.net/">http://pax.grsecurity.net/</a> ) security features are being used.

Es ist kein offizielles Paket für openSUSE Leap 15.5 verfügbar

Distributionen

openSUSE Tumbleweed

openSUSE Leap 15.6

openSUSE Leap 15.5

openSUSE Leap 15.4

Nicht unterstützte Distributionen

Die folgenden Distributionen werden offiziell nicht unterstützt. Benutzen Sie diese Pakete auf eigene Gefahr.