Static analysis refers to the process of analyzing a binary without running it.

  • strings BIN [-n MINLEN]: print strings in binary

  • checksec BIN: (pwntools) show basic info & security features of binary

  • readelf BIN: show ELF info

  • hexdump -C BIN: hex dump

  • objdump -d BIN: disassembler

  • objdump -x BIN: show program headers (e.g. section permissions), section headers