Skip to content
/ Glyph Public

An architecture independent binary analysis tool for fingerprinting functions through NLP

License

Notifications You must be signed in to change notification settings

Xenios91/Glyph

Repository files navigation

Glyph

An architecture independent binary analysis tool for fingerprinting functions through NLP

Black Hat Arsenal 2022

Black Hat Arsenal 2023 & Defcon Demo Labs

CodeQL Pylint

Glyph Wiki: https://github.com/Xenios91/Glyph/wiki

Glyph API Documentation: http://localhost:5000/apidocs

Ghidra Script https://github.com/Xenios91/Glyph-Ghidra

Requirements

  • Python version 3.9+
  • Ghidra version 10+

About

Reverse engineering is an important task performed by security researchers to identify vulnerable functions and malicious functions in IoT (Internet of Things) devices that are often shared across multiple devices of many system architectures. Common techniques to currently identify the reuse of these functions do not perform cross-architecture identification unless specific data such as unique strings are identified that may be of use in identifying a piece of code. Utilizing natural language processing techniques, Glyph allows you to upload an ELF binary (32 & 64 bit) for cross-architecture function fingerprinting, upon analysis, a web-based function symbol table will be created and presented to the user to aid in their analysis of binary executables/shared objects.

Main Page