Malware & Threats

Google’s Binary Comparison Tool “BinDiff” Available for Free

Google announced on Friday that its binary comparison tool BinDiff can be downloaded by security researchers free of charge.

<p><strong><span><span>Google announced on Friday that its binary comparison tool BinDiff can be downloaded by security researchers free of charge.</span></span></strong></p>

Google announced on Friday that its binary comparison tool BinDiff can be downloaded by security researchers free of charge.

BinDiff, which has been owned by Google since it acquired zynamics in 2011, uses a graph-theoretical approach to compare disassembled code. The tool can be used to identify similar and identical functions in different binaries, find changes between two variants of the same function, and port function names, local variable names and comments from one disassembly to another.

BinDiff can be used to compare files designed for various architectures, including x86, ARM/AArch64, MIPS and PowerPC.

In practice, researchers have been using the tool to analyze multiple versions of a binary, and identify vulnerability fixes in patches released by vendors. BinDiff has also been used in the analysis of malware samples, namely to transfer analysis results from one binary to another in an effort to prevent duplicate analysis.

Google has been using the BinDiff core engine as part of its malware processing system – the tool is used to compare binaries and classify malware into related families.

“Ever since zynamics joined Google in 2011, we have been committed to keeping our most valuable tools available to the security research community. We first lowered the price, and today we are taking the next logical step by making it available free of charge,” said Google software engineer Christian Blichmann.

The current version of BinDiff for Windows and Linux, version 4.2, is available for download from the zynamics website. A commercial version of the Hex-Rays IDA Pro disassembler is needed to use BinDiff.

A note on the zynamics website informs users that support is not offered for BinDiff, and developers will decide on a case-by-case basis how to respond to bug submissions, feature requests and general questions.

Advertisement. Scroll to continue reading.

Earlier this month, Google announced that it released its Vendor Security Assessment Questionnaire (VSAQ) framework as open source in an effort to help companies improve their security programs.

Related: Password Cracking Tool Hashcat Goes Open Source

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version