Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, Linux.

  • Disassemble : Disassemble executables and libraries from multiple formats, platforms, and architectures.
  • Decompile : Decompile code to C or BNIL for any supported architecture - including your own.
  • Automate : Automate analysis with C++, Python, and Rust APIs from inside or outside the UI.
  • Analyze : Visualize control flow and navigate through cross-references interactively.
  • Annotate : Name variables and functions, apply types, create structres, and add comments.
  • Collaborate : Collaborate effortlessly with synchronized commits using our Enterprise product.

Disassemble Files

Vector 35 provides first-party support for dissassembly from multiple architectures, including x86, x86-64, ARMv7 (with Thumb2), ARMv8 (AArch64), PowerPC, 6502, Z80, and MIPS. Additionally, our community supports many other architectures through our public plugin ecosystem. Loaders are available for all major platforms (PE, Mach-O, ELF) and can be extended or customized using our API.

Decompile Code

Our built-in decompiler works with all of our officially supported architectures at one price and builds on a powerful family of ILs called BNIL. In fact, not just our architectures, but even community architectures can produce amazing decompilation. Our decompiler outputs to both C and BNIL and can be switched on-demand.

Automate Anything

Our extensive API can be used to create and customize loaders, add or augment architectures, customize the UI, or automate any workflow (types, patches, decompilation…anything!). Bindings are available for C++, Python, and Rust.

Create Plugins

Made something cool and want to share? Publish your community plugin and have it featured in our Plugin Manager! These plugins can be installed (or updated) at any time by any customer, right inside the client.

Triage Quickly

Use our API to quickly batch process files and see the results in our triage view. Use the entropy graph to identify areas of interest, like packed or encrypted data. Click on any location to navigate there quickly.

Explore Interactively

We didn’t just build the best automation and API for binary analysis, but our UI design is intentional and clean. None of the distractions, but all of the features you need for the biggest jobs including multiple tabs, synchronized and split views, custom layouts and more.

Annotate Everything

Reverse engineering is the process of exploring the unknown. As your understanding improves, we give you the tools to represent that and improve analysis. Add types, structures, comments, highlights, tags, and more.

Patch Effectively

Make binary patches quickly and effectively with a variety of tools purpose-built for speed. Edit lines of assembly directly, select a preset patch, edit raw bytes with our hex editor view, or even compile C into the executable directly with our own built in compiler SCC.

Switch Platforms

You’ll never be stuck. Binary Ninja not only runs seamlessly on Windows, macOS, and Linux, but every purchases includes all three platforms for one price.

Run Headlessly

No need to only do your analysis inside of Binary Ninja. Instead, bring Binary Ninja into your analysis environment. Use the python repl of your choice, or even statically compile our core analysis library into an existing framework, our analysis can be completely untethered from the UI.



Share this post




About

Welcome to Cyber-Security.tk my personal blog to share my knowledge
Cyber Security, Ethical Hacking, Web & Network Auditing, Reverse Engineering and Cryptography
This website don't use analytics tracking and is ads-free. JavaScript is enabled .


Contact

Contact Form : Connect with Us

    Ricochet : ricochet:3ka6l4q255cakeirgxupsl5i4lw3qpk5gmngtv5amax64hckuovgozyd


2023 © 0x1 | Cyber Security Consulting - Copyright All Rights Reserved