TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 / 攻撃組織 に関する「個人」の調査・研究のログ

バイナリ解析ツール (まとめ)

【目次】

TT Security Tools により詳細に情報を掲載

バイナリエディタ

security-tools.hatenablog.com


■Windows

◆Stirling 1.31 (2024/08/24 更新)
http://www.vector.co.jp/soft/win95/util/se079072.html
https://security-tools.hatenablog.com/entry/Stirling

◆FileInsight (McAfee) (2024/08/24 更新)
https://downloadcenter.trellix.com/products/mcafee-avert/fileinsight.msi
https://github.com/nmantani/FileInsight-plugins/blob/master/README.ja.md
https://security-tools.hatenablog.com/entry/FileInsight

◆Bz 1.9.8 (2024/08/24 更新)
https://gitlab.com/devill.tamachan/binaryeditorbz/

◆FavBinEdit 1.2.7 (2024/08/24 更新)
http://www.vector.co.jp/soft/winnt/util/se504539.html

◆Hex-Editor-Neo (2024/08/24 更新)
https://hhdsoftware.com/free-hex-editor

◆WinHex 21.2 (2024/08/24 更新)
https://www.x-ways.net/winhex/

◆HxD 2.5.0.0 (2024/08/24 更新)
https://mh-nexus.de/en/hxd/
https://security-tools.hatenablog.com/entry/HxD

デコンパイラ

security-tools.hatenablog.com


【実行形式】

■ツール

◆Ghidra (まとめ) (2024/08/24 更新)
https://ghidra-sre.org/
https://security-tools.hatenablog.com/entry/Ghidra
https://malware-log.hatenablog.com/entry/Ghidra

◆IDA Pro (Hex-Rays) (2024/08/24 更新)
https://hex-rays.com/ida-pro/
https://security-tools.hatenablog.com/entry/IDA_Pro

◆snowman 0.1.3
https://github.com/yegord/snowman

◆retdec (IDA Plugin)
https://retdec.com/
https://github.com/avast/retdec-idaplugin


■サービス

◆retdec
https://retdec.com/
https://github.com/avast/retdec


【dotNET】

◆ILSpy 2.0 (2024/08/24 更新)
https://sourceforge.net/projects/sharpdevelop/files/ILSpy/
https://security-tools.hatenablog.com/entry/ILSpy

◆Dnspy (2024/08/24 更新)
https://github.com/dnSpy/dnSpy
https://security-tools.hatenablog.com/entry/Dnspy

◆Spices.Net Decompiler 5.17.11.0
https://www.9rays.net/Downloads.aspx?CategoryID=54

◆dotPeek
https://www.jetbrains.com/ja-jp/decompiler/

トレースツール

■Windows

◆API Monitor 2.0 alpha r13 (Rohitab.com)
http://www.rohitab.com/

◆tplus32


■Linux

◇共有ライブラリの関数呼び出し

◆ltrace


◇システムコールレベルでの処理

◆strace


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023