Binary analysis

What is binary analysis?

Binary analysis is the process of performing research on a data object such as program executables and firmware. Binaries are usually not readable using a normal text editor and require specific tools. Binary analysis can be done by looking at the file (static analysis) or when a program is being executed (dynamic analysis).

Tool categories

There are 2 tool collections available that cover binary analysis:

Security tools

The following security tools are linked to binary analysis and are worth investigating.

  • BAP (binary analysis toolkit)
  • Binary Analysis Next Generation (framework for binary analysis)
  • Cutter (graphical user interface for radare2)
  • LIEF (library for analysis of executable formats)
  • Manticore (dynamic binary analysis tool)
  • PEDA (Python Exploit Development Assistance for GDB)
  • PyREBox (Python scriptable Reverse Engineering Sandbox)
  • Ruby-Elf
  • angr (binary analysis framework)
  • elf2json (ELF binary analysis tool)
  • pyelftools (ELF parsing toolkit)
  • radare2 (reverse engineering tool and binary analysis)