binsecversion

Semantic analysis of binary executables

BINSEC aims at developing an open-source platform filling the gap between formal methods over executable code and binary-level security analyses currently used in the security industry.

The project targets the following applicative domains:

vulnerability analyses
malware comprehension
code protection
binary-level verification

BINSEC is developed at CEA List in scientfic collaboration with Verimag and LORIA.

An overview of some BINSEC features can be found in our SSPREW'17 tutorial.

Tags binary code analysis symbolic execution deductive program verification formal specification automated theorem prover plugins abstract interpretation dataflow analysis linking disassembly
AuthorsAdel Djoudi, Benjamin Farinier, Frédéric Recoules, Josselin Feist, Lesly-Ann Daniel, Manh-Dung Nguyen, Mathilde Ollivier, Matthieu Lemerre, Olivier Nicole, Richard Bonichon, Robin David, Ta Thanh Dinh and Yaëlle Vinçont
LicenseLGPL-2.1-only
Published
Homepagehttps://binsec.github.io
Issue Trackerhttps://github.com/binsec/binsec/issues
MaintainerBINSEC <binsec@saxifrage.saclay.cea.fr>
Dependencies
Source [http] https://github.com/binsec/binsec/archive/binsec-0.3.tar.gz
md5=337e588fe661ea007dd4da06d59dbda1
sha512=9283cf01564bc860fdab87aae2f73c8c8cc9a95110ec6c3cfaa981cab26b46ea2f35f093375427f072bd216e0341e2dffa3213ca3c0a0dd51cbc816561285d48
Edithttps://github.com/ocaml/opam-repository/tree/master/packages/binsec/binsec.0.3/opam
No package is dependent