Oct. 12, 2023, 2:01 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

QBinDiff: A modular diffing toolkit


Introduction


Binary diffing is a specific reverse-engineering task aiming at comparing two binary
files that are usually executables. The ultimate refinement of disassembly, baring decompilation, is usually
the recovery of functions with bounds along with the associated call graph. As functions represent the different
functionalities contained in a binary, they are usually used as the base artifact for
diffing. The goal of differs is to compute a mapping between functions of a first binary
called …

binary call disassembly engineering files functions graph introduction modular recovery reverse task toolkit

Cybersecurity Consultant

@ Devoteam | Cité Mahrajène, Tunisia

GTI Manager of Cybersecurity Operations

@ Grant Thornton | Phoenix, AZ, United States

(Senior) Director of Information Governance, Risk, and Compliance

@ SIXT | Munich, Germany

Information System Security Engineer

@ Space Dynamics Laboratory | North Logan, UT

Intelligence Specialist (Threat/DCO) - Level 3

@ Constellation Technologies | Fort Meade, MD

Cybersecurity GRC Specialist (On-site)

@ EnerSys | Reading, PA, US, 19605