The SAMATE Project Department of Homeland Security

Binary Code Scanners

From SAMATE

Static binary code scanners are used like Source Code Security Analyzers, however they detect vulnerabilities through disassembly and pattern recognition. One advantage that binary code scanners have over source code scanners is the ability to look at the compiled result and factor in any vulnerabilities created by the compiler itself. Furthermore, library function code or other code delivered only as a binary can be examined.

We are currently working on understanding the state of the art. It has been hard to find commercially available binary code scanners that strictly fit into our definition of this class of tool. The following instances also include tools that assist in performing binary analysis and service providers that perform binary analysis.

Some Instances

DISCLAIMER: Certain trade names and company products are mentioned in the text or identified. In no case does such identification imply recommendation or endorsement by the National Institute of Standards and Technology (NIST), nor does it imply that the products are necessarily the best available for the purpose.

By selecting almost any of these links, you will be leaving NIST webspace. We provide these links because they may have information of interest to you. No inferences should be drawn because some sites are referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the assertions presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites.

Please contact us if you think something should be included. If it has all the characteristics of the tool, techniques, etc., we will be happy to add it. You can contact us at .

Many Java tools are Byte Code Scanners.

ToolLanguageAvail. CCR Finds or Checks for       as of      
BugScam app binaries .EXE or .DLL files SourceForge This a package of IDC scripts for IDA Pro to look for common programming flaws. 8 May 2003
CodeSurfer x86 executables (and C and C++ source) Grammatech "performs a deep semantic analysis of a program and provides sophisticated queries for understanding your code" November 2013
IDA Pro Window/Linux excutables DataRescue A disassembler/debugger that can be used to analyze security issues in binary code. 31 Jan 2008
SAST
(Note: web service, not an installed tool)
Excutable of C, C++, C#, Java Veracode Automated static binary analyses to identify software flaws and vulnerabilities, absence of security features, and malware including backdoors and other unintended functionality. 24 Feb 2014
CAT.NET x86 executables Microsoft A binary code analysis tool that helps identify common variants of certain prevailing vulnerabilities that can give rise to common attack vectors such as Cross-Site Scripting (XSS), SQL Injection and XPath Injection. 30 Dec 2009
BAP x86 executables Carnegie Mellon University Binary Analysis Platform is designed to facilitate binary program analysis by reducing complex instruction sets to a formally specified intermediate language (BIL). BAP is a rewrite of Vine. 22 Oct 2014