All Projects → Vector35 → Binaryninja Api

Vector35 / Binaryninja Api

Licence: mit
Public API, examples, documentation and issues for Binary Ninja

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Binaryninja Api

Pev
The PE file analysis toolkit
Stars: ✭ 422 (-3.43%)
Mutual labels:  binary-analysis, reverse-engineering
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-27.46%)
Mutual labels:  binary-analysis, reverse-engineering
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-40.05%)
Mutual labels:  binary-analysis, reverse-engineering
Lief
Authors
Stars: ✭ 2,730 (+524.71%)
Mutual labels:  binary-analysis, reverse-engineering
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-6.18%)
Mutual labels:  binary-analysis, reverse-engineering
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+3426.77%)
Mutual labels:  binary-analysis, reverse-engineering
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-30.89%)
Mutual labels:  binary-analysis, reverse-engineering
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-64.76%)
Mutual labels:  binary-analysis, reverse-engineering
Security Notes
📓 Some security related notes
Stars: ✭ 422 (-3.43%)
Mutual labels:  binary-analysis, reverse-engineering
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-25.63%)
Mutual labels:  binary-analysis, reverse-engineering
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-55.61%)
Mutual labels:  binary-analysis, reverse-engineering
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-21.51%)
Mutual labels:  binary-analysis, reverse-engineering
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-56.52%)
Mutual labels:  binary-analysis, reverse-engineering
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-45.77%)
Mutual labels:  binary-analysis, reverse-engineering
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+582.38%)
Mutual labels:  binary-analysis, reverse-engineering
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-34.78%)
Mutual labels:  binary-analysis, reverse-engineering
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-67.73%)
Mutual labels:  binary-analysis, reverse-engineering
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+342.56%)
Mutual labels:  binary-analysis, reverse-engineering
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-26.32%)
Mutual labels:  binary-analysis, reverse-engineering
Avatar2
Python core of avatar²
Stars: ✭ 334 (-23.57%)
Mutual labels:  binary-analysis, reverse-engineering

slack

Binary Ninja API

This repository contains documentation and source code for the Binary Ninja reverse engineering platform API.

Branches

Please note that the dev branch tracks changes on the dev build of binary ninja and is generally the place where all pull requests should be submitted to. However, the master branch tracks the stable build of Binary Ninja which is the default version run after installation. Online documentation tracks the stable branch.

Contributing

Public contributions are welcome to this repository. All the API and documentation in this repository is licensed under an MIT license, however, the API interfaces with a closed-source commercial application, Binary Ninja.

If you're interested in contributing when you submit your first PR, you'll receive a notice from CLA Assistant that allows you to sign our Contribution License Agreement online.

Issues

The issue tracker for this repository tracks not only issues with the source code contained here but also the broader Binary Ninja product.

Building

Starting July 10th, C++ portion of this API can be built into a static library (.a, .lib) that binary plugins can link against using cmake.

The compiled API contains names and functions you can use from your plugins, but most of the implementation is missing until you link up against libbinaryninjacore.dylib or libbinaryninjacore.dll (via import file libbinaryninjacore.lib). See the ./examples.

Since BinaryNinja is a 64-bit only product, ensure that you are using a 64-bit compiling and linking environment. Errors on windows like LNK1107 might indicate that your bits don't match.

Build Instructions

# Get the source
git clone https://github.com/Vector35/binaryninja-api.git
cd binaryninja-api
git submodule update --init --recursive

# Do an out-of-source build
cd ../
mkdir build
cd build

# Build it
cmake ../binaryninja-api
make -j8

The output is in build/out.

There are several options that you can pass to cmake:

  • If BinaryNinja is installed at a different location than the defautls in CMakeLists.txt, it will complain "Binary Ninja Core Not Found". Specify the path by -DBN_INSTALL_DIR=/path/to/binaryninja/installation
  • If you also wish to build the API examples, pass -DBN_API_BUILD_EXAMPLES=ON. After the make succeeds, you can install the built plugins by make install
  • If you are using a headless BinaryNinja distribution or you do not wish to build UI plugins, pass -DHEADLESS=ON.
  • You will need Qt 5.15.0 (as of writing) installed to build UI plugins.

Examples

There are many examples available. The Python examples folder demonstrates many different applications of the Python API, while native examples include:

  • bin-info is a standalone executable that prints some information about a given binary to stdout (only usable with licenses that support headless API access)
  • breakpoint is a plugin that allows you to select a region within an x86 binary and use the context menu to fill it with breakpoint bytes
  • command-line disassm demonstrates how to dump disassembly to the command-line (only usable with licenses that support headless API access)
  • llil-parser parses Low-Level IL, demonstrating how to match types and use a visitor class (only usable with licenses that support headless API access)
  • mlil-parser parses Medium-Level IL, demonstrating how to match types and use a visitor class (only usable with licenses that support headless API access)
  • print_syscalls is a standalone executable that prints the syscalls used in a given binary (only usable with licenses that support headless API access)
  • triage is a fully featured plugin that is shipped and enabled by default, demonstrating how to do a wide variety of tasks including extending the UI through QT
  • x86 extension creates an architecture extension which shows how to modify the behavior of the build-in architectures without creating a complete replacement

Licensing

Some components may be released under compatible but slightly different open source licenses and will have their own LICENSE file as appropriate.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].