airbus-seclab / bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
1.66k stars 159 forks source link

i cant start bincat #135

Open apol3t opened 1 month ago

apol3t commented 1 month ago

image

Traceback (most recent call last):
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\gui.py", line 874, in _load_config
    self.s.edit_config = self.s.configurations.new_config(
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\analyzer_conf.py", line 967, in new_config
    return AnalyzerConfig.get_default_config(start_va, stop_va,
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\analyzer_conf.py", line 820, in get_default_config
    ConfigHelpers.get_call_convention())
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\analyzer_conf.py", line 160, in get_call_convention
    idaapi.CM_CC_MANUAL: "manual",
AttributeError: module 'idaapi' has no attribute 'CM_CC_MANUAL'
INFO:bincat.plugin:IDABinCAT ready.
INFO:bincat.gui:Launching the analyzer
Traceback (most recent call last):
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\gui.py", line 794, in launch_analysis
    self._update_edit_config()
  File "C:/Users/Administrator/AppData/Roaming/Hex-Rays/IDA Pro/plugins\idabincat\gui.py", line 785, in _update_edit_config
    self.s.edit_config.remap = self.chk_remap.isChecked()
AttributeError: 'NoneType' object has no attribute 'remap'

i get this errors, What am I doing wrong ? my IDA PRO version 8.3.230608

af-airbus commented 3 weeks ago

Could you precise which version of BinCAT you are using?

apol3t commented 3 weeks ago

I am using Release v1.2 version

af-airbus commented 1 week ago

Could you try the pre-release https://github.com/airbus-seclab/bincat/releases/tag/v1.3-beta1 following the installation instructions: Install steps: