吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

查看: 7164|回复: 4
收起左侧

[Editors] Binary Ninja: tools to make the life of a vulnerability researcher easier

[复制链接]
风吹屁屁凉 发表于 2015-10-14 11:44
本帖最后由 风吹屁屁凉 于 2015-10-14 11:46 编辑

Binary Ninja is a set of tools to make the life of a vulnerability researcher easier, combined into a single unified interface. Whether you need to do reverse engineering, binary analysis, binary patching, or exploit development, Binary Ninja has you covered.

Hex Editor
When you need to make a patch or figure out a binary file, you need a good hex editor. Binary Ninja offers a hex editor with highlighting of modified sections, and the ability to view executables as they would appear in memory.

Captured some shellcode on the wire that needs disassembling? The 'P' hotkey can make a function out of anything and show you the flow graph.

Text Editor
A built-in syntax highlighting text editor is provided for writing scripts for testing or exploit development. Pressing F5 will run your Python scripts right from the interface in a fully-featured terminal emulator for maximum flexibility
(not available on Windows).

Disassembler
Binary Ninja will automatically disassemble any recognized executable and show it to you in a flow graph. You can navigate around the binary and easily switch between the disassembly and the hex editor. Need to make a patch? Right click an instruction and get a list of automatic patches. For more complicated patches, modifying code in the hex editor view will cause the disassembler to automatically update, so you can verify your patch with ease.

Much more to come in the future:

Persistence for your modifications to the disassembly output.
Visualization of data flow analysis.

Shellcode Compiler
Binary Ninja will include a release of the new Shellcode Compiler. This C compiler is designed from the ground up to generate shellcode, with many the quirks that come up in that field. It will include byte-blacklisted code generation (for when your code can't have null bytes), polymorphic code generation (to evade those pesky IDS setups), and much more.
Integrated Terminal

A fully-featured 256-color terminal emulator is included, allowing you to drop to a shell right away, or keep one open alongside your work. If you prefer, you can even develop your exploits in VIM, and you won't even lose the ability to paste Shellcode Compiler results directly into your script.

screenshots





https://binary.ninja/
https://github.com/Vector35/binaryninja-python  

发帖前要善用论坛搜索功能,那里可能会有你要找的答案或者已经有人发布过相同内容了,请勿重复发帖。

Srao 发表于 2015-10-14 11:49
这个不错 感(看)谢(不)分(懂)享(啊)!
丶伊扬 发表于 2015-10-14 12:02
dayup 发表于 2015-10-14 12:34
这个是来做什么的啊,不是很懂,全是英文,没知识哎                     
老刘 发表于 2018-3-8 22:08
本帖最后由 老刘 于 2018-3-8 22:10 编辑

很好用的二进制编辑工具,还可以分析程序,赞!
您需要登录后才可以回帖 登录 | 注册[Register]

本版积分规则 警告:本版块禁止灌水或回复与主题无关内容,违者重罚!

快速回复 收藏帖子 返回列表 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-6-7 13:27

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

快速回复 返回顶部 返回列表