Search code, repositories, users, issues, pull requests...

submited by
Style Pass
2024-09-30 10:30:04

"Swiss army knife for reverse engineers."

😼🕵️‍♂️ Binsider can perform static and dynamic analysis, inspect strings, examine linked libraries, and perform hexdumps, all within a user-friendly terminal user interface!

You can retrieve general binary file information, including file size, ownership, permissions, date, and linked shared libraries (similar to stat(1) and ldd(1)).

You can analyze the ELF layout (such as sections, segments, symbols, and relocations) and navigate through them to get an in-depth understanding of the binary.

It is possible to execute the binary and trace the system calls, signals, and the program's execution flow similar to strace(1) and ltrace(1).

Similar to the strings(1) command, binsider is able to extract strings from the binary file with the purpose of discovering interesting strings such as URLs, passwords, and other sensitive information.

Leave a Comment