GrammaTech releases Binary Analysis and Rewriting Interface into Open Source

1 min read

GrammaTech is making its Intermediate Representation for Binaries (GTIRB), a data structure representing binaries for analysis and rewriting, available as free and open source software.

The developer of commercial embedded software assurance tools and advanced cybersecurity solutions, hopes to create a common framework for communication and collaboration between researchers and practitioners in the field of binary analysis, reverse engineering, and binary rewriting.

Binary analysis enables the review of binary software to detect cyber vulnerabilities and binary rewriting enables the remediation of these vulnerabilities in the binary software. Both depend on a high-quality intermediate representation (IR) of the binary and a high-quality disassembler to lift executables to this IR.

GrammaTech is releasing IR for Binaries, GTIRB, and ddisasm, a fast and accurate disassembler capable of lifting binary programs to GTIRB, as well as a simple GTIRB-pprinter to complete the round trip from binary to IR and (with a standard assembler and linker) back to binary.

“We hope that the combined open-source suite of GTIRB, ddisasm, and GTIRB-pprinter will lower the bar of entry into this space so that anyone with an interesting new approach to binary analysis, hardening, or rewriting can try out their ideas without first having to put in the huge investment required to get a usable IR,” said Eric Schulte, Director of Automated Software Engineering. “We're really proud of these tools, and we'll be continuing to improve them as we use them increasingly with our customers.”

GTIRB and ddisasm are available now in GrammaTech’s Github repository at https://github.com/GrammaTech/gtirb and https://github.com/GrammaTech/ddisasm under the MIT and aGPL licenses respectively, and interested parties are invited to collaborate.