BinCAT is a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA or using Python for automation. Automated build

airbus-seclab / bincat Public

submited by
Style Pass
2022-01-14 02:00:04

BinCAT is a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA or using Python for automation.

Automated builds are performed automatically (see azure-pipelines.yml). The latest builds and test results can be accessed here

Automated builds are performed automatically using GitHub Actions (see here), results can be obtained on GitHub's Actions tab.

Leave a Comment
Related Posts