disassemblies » Developer.Team

Zynamics BinDiff 4.1

Zynamics BinDiff 4.1
Zynamics BinDiff 4.1 | 18 Mb


BinDiff is a comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. With BinDiff you can identify and isolate fixes for vulnerabilities in vendor-supplied patches. You can also port symbols and comments between disassemblies of multiple versions of the same binary or use BinDiff to gather evidence for code theft or patent infringement.
Read more