bincat
Binary analyzer
A toolset for analyzing binary code with IDA integration and support for value, taint analysis, type reconstruction, and detection of use-after-free and double-free bugs.
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
2k stars
77 watching
163 forks
Language: OCaml
last commit: about 2 months ago
Linked from 1 awesome list
disassemblyida-pluginreverse-engineeringtaint-analysis
Related projects:
Repository | Description | Stars |
---|---|---|
binaryanalysisplatform/bap | A comprehensive toolkit for analyzing and understanding binary programs | 2,068 |
nccgroup/idahunt | A tool to analyze binaries with IDA Pro and automate various tasks such as binary diffing and executing Python scripts. | 376 |
reb311ion/replica | An enhancement tool for Ghidra's binary analysis capabilities | 287 |
nsacyber/bam | A tool that gathers and analyzes information about Windows updates, binaries, and symbols to aid in their analysis. | 155 |
binref/refinery | A command-line toolkit for analyzing binary data | 664 |
redasmorg/redasm | An open-source tool for reverse-engineering and disassembling binary code on various architectures | 1,570 |
packing-box/bintropy | An analysis tool for estimating the likelihood of binary compression or encryption | 42 |
carbonblack/binee | A binary emulation environment that introspects system interactions to analyze malware behavior. | 503 |
netspi/pesecurity | A PowerShell module to analyze Windows binary files for various security features and compilation settings. | 626 |
cmu-sei/pharos | Automated analysis tool for understanding and recovering program structure from compiled binaries | 1,557 |
stellarbear/yarasharp | A C# wrapper around the Yara pattern matching library for detecting malware and analyzing binaries | 36 |
s3team/vmhunt | An analysis tool for extracting and simplifying virtualized binary code | 174 |
momalab/icsref | A tool for analyzing and extracting information from industrial control systems binaries | 162 |
zeropointdynamics/zelos | A platform for emulating and analyzing binary behavior at the system call level. | 408 |
microsoft/binskim | An analysis tool for validating binary executables and providing security results | 779 |