Skip to content

Commit

Permalink
BinDiff: Update readme
Browse files Browse the repository at this point in the history
PiperOrigin-RevId: 568137000
Change-Id: I36e9d00a2702e82d735f2b5db8255a936099f08e
  • Loading branch information
cblichmann authored and Copybara-Service committed Sep 25, 2023
1 parent 704f30f commit aecc14d
Showing 1 changed file with 6 additions and 1 deletion.
7 changes: 6 additions & 1 deletion README.md
Expand Up @@ -175,12 +175,17 @@ The original papers outlining the general ideas behind BinDiff:
[dimva_paper2.pdf](docs/papers/dimva_paper2.pdf). pp 161-173. Detection of
Intrusions and Malware & Vulnerability Assessment. 2004.3-88579-375-X.

Other tools in the same problem domain:
Other tools in the same problem space:

* [Diaphora](https://github.com/joxeankoret/diaphora), an advanced program
diffing tool implementing many of the same ideas.
* [TurboDiff](https://www.coresecurity.com/core-labs/open-source-tools/turbodiff-cs), a now-defunct program diffing plugin for IDA Pro.

Projects using BinDiff:

* [VxSig](https://github.com/google/vxsig), a tool to automatically generate
AV byte signatures from sets of similar binaries.

## License

BinDiff is licensed under the terms of the Apache license. See
Expand Down

0 comments on commit aecc14d

Please sign in to comment.