Zynamics freed Bindiff

Zynamics freed Bindiff

BinDiff is a comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.

With BinDiff you can identify and isolate fixes for vulnerabilities in vendor-supplied patches. You can also port symbols and comments between disassemblies of multiple versions of the same binary or use BinDiff to gather evidence for code theft or patent infringement.

Use Cases

  • Compare binary files for x86, MIPS, ARM, PowerPC, and other architectures supported by IDA Pro
  • Identify identical and similar functions in different binaries
  • Port function names, anterior and posterior comment lines, standard comments and local names from one disassembly to the other
  • Detect and highlight changes between two variants of the same function

To learn more about the features of BinDiff, you can refer to the BinDiff Manual.

BinDiff_Screen1

 

[button size=large style=round color=red align=none url=http://www.zynamics.com/software.html ]Download [/button]

NJ Ouchn

"Passion is needed for any great work, and for the revolution, passion and audacity are required in big doses"