Pentest Tools

Published on March 21st, 2016 📆 | 5517 Views ⚑

0

BinDiff — Binary Analysis IDE


https://www.ispeech.org
BinDiff is a comparison tool for binary files that helps to quickly find differences and similarities in disassembled code. It is used by security researchers and engineers across the globe to identify and isolate fixes for vulnerabilities in vendor-supplied patches and to analyze multiple versions of the same binary. Another common use case is to transfer analysis results from one binary to another, helping to prevent duplicate analyses of, for example, malware binaries. This also helps to retain knowledge across teams of binary analysts where the individual workflows might vary from analyst to analyst.

Binary Analysis IDE: BinDiff is a binary code reverse engineering tool that was built to assist vulnerability researchers who look for vulnerabilities in disassembled code.

With BinNavi you can analyze disassembled x86, ARM, PowerPC, and MIPS code using the powerful built-in static code analysis techniques. In cases where static code analysis is not enough, you can use the built-in debuggers to get a live view on the program you are analyzing. More specifically, BinDiff can be used to:

  • Compare binary files for x86, MIPS, ARM/AArch64, PowerPC, and other architectures.
  • Identify identical and similar functions in different binaries.
  • Port function names, comments and local variable names from one disassembly to another.
  • Detect and highlight changes between two variants of the same function.

 

[adsense size='1']





 

Binary Analysis IDE: Use Cases
  • Do control flow based code analysis of disassembled x86, ARM, MIPS, and PowerPC code
  • Cut down on complexity by removing unimportant code from functions
  • Use powerful remote debuggers to debug programs on different operating systems
  • Use Differential Debugging to quickly locate relevant code
  • Create and assign user-defined tags to mark important functions and basic blocks
  • Use advanced code analysis algorithms to keep track of data and code
  • Manage all your reverse engineering projects in one central database
  • Write scripts and plugins to extend BinNavi to meet your specific goals
  • Rename and annotate variables and functions to make them self-explanatory
  • Use the REIL meta-language to write platform-independent program analysis code

 

To use it, you also need the commercial Hex-Rays IDA Pro disassembler, 6.8 or later.

 

Source && Download

https://github.com/google/binnavi



Comments are closed.