Semantic Copycat BinarySniffer is a fast CLI and Python library that detects OSS in binaries using semantic signatures (APK/IPA, JARs, code). Exports CycloneDX SBOMs. 🐙
-
Updated
Sep 9, 2025 - Python
Semantic Copycat BinarySniffer is a fast CLI and Python library that detects OSS in binaries using semantic signatures (APK/IPA, JARs, code). Exports CycloneDX SBOMs. 🐙
The FLARE team's open-source tool to identify capabilities in executable files.
LUDI Unifies Decompiler Interface
sigmaker is an IDA Pro 9.0+ cross-platform signature maker plugin that works on MacOS/Linux/Windows. It allows configurable wildcard operand patterns and signature generation just by right clicking.
Symbolic execution tool
A symbolic execution engine for EVM smart contract binaries.
Articles and tools related to research in the Apple environment (mainly macOS).
BINARYSNIFFER - Binary Static Analyzer
Docker to run Marimo and Ghidra, and to extract features for binary analysis.
An open-source tool for efficiently parsing x64dbg trace files (.trace32 & .trace64).
Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection
Library for plotting executable samples supporting multiple formats
A research decompiler implemented as a Binary Ninja plugin.
ida pro docker server with domain api
BIDS (Binary Identification of Dependencies with Search). The BIDS project will deliver tooling to analyse ELF binaries and extract key features and store these for indexing and searching using an inverted index. This project is sponsored by NLNET https://nlnet.nl/project/BIDS/.
ELF-Finder is a lightweight Python utility designed to analyze ELF shared libraries
Marimo notebook for Binary Ninja to analyse headless the extracted artefacts from Binary Ninja scripting.
Binary Ninja plugin to extract binary features.
Using Binary Ninja with Marimo
ELFInspect is a binary analysis tool for ELF files, offering features such as ELF header parsing, disassembly, control flow graph generation, and syscall pattern detection.
Add a description, image, and links to the binary-analysis topic page so that developers can more easily learn about it.
To associate your repository with the binary-analysis topic, visit your repo's landing page and select "manage topics."