BLint is a Binary Linter that checks the security properties and capabilities of your executables. It is powered by lief. Since version 2, blint can a

Search code, repositories, users, issues, pull requests...

submited by
Style Pass
2024-05-15 00:00:08

BLint is a Binary Linter that checks the security properties and capabilities of your executables. It is powered by lief. Since version 2, blint can also generate Software Bill-of-Materials (SBOM) for supported binaries.

Nowadays, vendors distribute statically linked binaries produced by Golang, Rust, or Dotnet tooling. Users are used to running antivirus and anti-malware scans while using these binaries in their local devices. Blint augments these scans by listing the technical capabilities of a binary. For example, whether the binary could use network connections or can perform file system operations and so on. The binary is first parsed using the lief framework to identify the various properties, such as functions and the presence of symtab and dynamic symbols. Thanks to YAML-based annotation data, this information can be matched against capabilities and presented visually using a rich table. NOTE: The presence of capabilities doesn't imply that the binary always performs the operations. Use the output of this tool to get an idea about a binary. Also, this tool is not suitable for reviewing malware and other heavily obfuscated binaries for obvious reasons.

You can download single binary builds from the blint-bin releases. These executables should work without requiring python to be installed. The macOS .pkg file is signed with a valid developer account.

Leave a Comment