Zynamics BinDiff 4.1 » Developer.Team

Zynamics BinDiff 4.1

Zynamics BinDiff 4.1
Zynamics BinDiff 4.1 | 18 Mb


BinDiff is a comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. With BinDiff you can identify and isolate fixes for vulnerabilities in vendor-supplied patches. You can also port symbols and comments between disassemblies of multiple versions of the same binary or use BinDiff to gather evidence for code theft or patent infringement.

Use Cases
- Compare binary files for x86, MIPS, ARM, PowerPC, and other architectures supported by IDA Pro
- Identify identical and similar functions in different binaries
- Port function names, anterior and posterior comment lines, standard comments and local names from one disassembly to the other
- Detect and highlight changes between two variants of the same function

Home:
http://www.zynamics.com/bindiff.html




Huge Mirror for V.I.P Members
Warning! You are not allowed to view this text.