BinCAT Static Binary Code Analysis Toolkit

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
BinCAT is a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA.
It features:
  • value analysis (registers and memory)
  • taint analysis
  • type reconstruction and propagation
  • backward and forward analysis
  • use-after-free and double-free detection
In action
You can check (an older version of) BinCAT in action here:
  • Basic analysis
  • Using data tainting
Quick FAQ
Supported host platforms:
  • IDA plugin: all, version 6.9 or later (BinCAT uses PyQt, not PySide)
  • analyzer (local or remote): Linux, Windows, macOS (maybe)
Supported CPU for analysis (for now):
  • x86-32
  • ARMv7
  • ARMv8
  • PowerPC
Download Bincat
 
Top Bottom