binaryninja-python|13.83f59f7|Binary Ninja prototype written in Python.|https://github.com/Vector35/binaryninja-python
bindead|4504.67019b9|A static analysis tool for binaries|https://bitbucket.org/mihaila/bindead
bindiff|4.2.0|A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.|http://www.zynamics.com/bindiff.html
binflow|4.c4140d7|POSIX function tracing. Much better and faster than ftrace.|https://github.com/elfmaster/binflow
binwally|4.0aabd8b|Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).|https://github.com/bmaia/binwally
bvi|1.4.0|A display-oriented editor for binary files operate like "vi" editor.|http://bvi.sourceforge.net/
detect-it-easy|50.6ae37ad|A program for determining types of files.|https://github.com/horsicq/Detect-It-Easy
dissector|1|This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.|http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
expimp-lookup|4.79a96c7|Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.|https://github.com/tr3w/ExpImp-Lookup
haystack|1756.61954a1|A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.|https://github.com/trolldbois/python-haystack
hex2bin|2.1|Converts Motorola and Intel hex files to binary.|http://hex2bin.sourceforge.net/
imagejs|48.1faf262|Small tool to package javascript into a valid image file.|https://github.com/jklmnn/imagejs
oledump|0.0.22|Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.|http://blog.didierstevens.com/programs/oledump-py/
oletools|0.44|Tools to analyze Microsoft OLE2 files.|http://www.decalage.info/python/oletools
packerid|1.4|Script which uses a PEiD database to identify which packer (if any) is being used by a binary.|http://handlers.sans.org/jclausing/
saruman|1.1a8e77d|ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).|https://github.com/elfmaster/saruman
soot|2.5.0|A Java Bytecode Analysis and Transformation Framework.|http://www.sable.mcgill.ca/soot
swftools|0.9.2|A collection of SWF manipulation and creation utilities|http://www.swftools.org/