BAM

Binary Analyzer

A tool that gathers and analyzes information about Windows updates, binaries, and symbols to aid in their analysis.

The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber

GitHub

155 stars
8 watching
27 forks
Language: Python
last commit: 7 months ago
binarybinary-analysismetadata

Related projects:

Repository Description Stars
packing-box/bintropy An analysis tool for estimating the likelihood of binary compression or encryption 42
binaryanalysisplatform/bap A comprehensive toolkit for analyzing and understanding binary programs 2,068
angr/angr-management A graphical tool for analyzing and visualizing binary code 903
carbonblack/binee A binary emulation environment that introspects system interactions to analyze malware behavior. 503
microsoft/binskim An analysis tool for validating binary executables and providing security results 779
airbus-seclab/bincat A toolset for analyzing binary code with IDA integration and support for value, taint analysis, type reconstruction, and detection of use-after-free and double-free bugs. 1,691
momalab/icsref A tool for analyzing and extracting information from industrial control systems binaries 162
netspi/pesecurity A PowerShell module to analyze Windows binary files for various security features and compilation settings. 626
binref/refinery A command-line toolkit for analyzing binary data 664
lunixbochs/usercorn A dynamic binary analysis and emulation framework for a wide range of architectures and operating systems. 891
stellarbear/yarasharp A C# wrapper around the Yara pattern matching library for detecting malware and analyzing binaries 36
reb311ion/replica An enhancement tool for Ghidra's binary analysis capabilities 287
nccgroup/idahunt A tool to analyze binaries with IDA Pro and automate various tasks such as binary diffing and executing Python scripts. 376
m4rco-/dorothy2 A framework for analyzing suspicious binaries by configuring analysis environments and executing them in a sandboxed space 197
m4b/bingrep A tool to quickly inspect and analyze binary executables by parsing and coloring their contents. 1,711