Binary Ninja 3.5.2

Binary Ninja is an interactive disassembler, decompiler and binary analysis platform for reverse engineering, malware analysts, vulnerability researchers and software developers, running on Windows, macOS, Linux.

  • Disassembling: Disassemble executable files and libraries of various formats, platforms and architectures.
  • Decompilation: Decompile code to C or BNIL for any supported architecture, including your own.
  • Automation: Automate analysis using C++, Python, and Rust APIs inside or outside the UI.
  • Analysis: Visualize control flow and navigate cross-references interactively.
  • Annotation: Name variables and functions, use types, create structures, and add comments.
  • Collaborate: Easily collaborate with synced commits using our enterprise product.


What’s New

Version 3.5.2:

  • Release notes were unavailable when this listing was updated.


Compatibility

macOS 10.15 and later


Screenshots




Download Now

You may also like...

Leave a Reply