Category Archives: IDA Pro

IDA Pro 6.3 and MyNav Plugin

If you are trying to use MyNav plugin using IDA Pro 6.3 then you will face issue while debugging. You need to apply few line changes in the code. Here is the patch you need to apply to the mynav.py … Continue reading

Posted in IDA Pro, Reversing | Tagged , , , , | Leave a comment

IDA Toolbag by Aaron Portnoy

Those who are in the reversing field should try this.    https://github.com/aaronportnoy/toolbag

Posted in Binary Auditing, IDA Pro, Reversing | Tagged , | Leave a comment

IDC Script- Create Unicode String

////    This idc adds shortcuts to create unicode strings.// #include <idc.idc> static main() {    DelHotkey(“Shift+U”);     AddHotkey(“Shift+U”,”createunicodestring”);    Message(“Press Shift+U @ EA to create unicode string”);        Message(“Registered idc functions”);} // http://www.hex-rays.com/products/ida/support/freefiles/ldrmodules.idcstatic MakeNameWithType(ea, type){  auto old_type;  old_type = GetLongPrm(INF_STRTYPE);  SetLongPrm(INF_STRTYPE, type);  … Continue reading

Posted in IDA Pro, Reversing | Tagged , , , | Leave a comment

Patch symbols in a VxWorks image

Simple script that will populate the symbol information in a VxWorks image. You may need to change a bit (uncomment) to make it work. Here is the IDAPython Script.   import idc,sys,string from idaapi import * # make sure you … Continue reading

Posted in IDA Pro, Reversing, Vxworks | Tagged , , , , | 1 Comment

Bug Hunting to exploit – Log

Today i got a chance to read a blog on Bug hunting to exploit. It was a quite interesting read. I am going list down few of such interesting read in this blog post. http://www.skullsecurity.org/blog/2011/remote-control-manager-fail http://dvlabs.tippingpoint.com/blog/2010/09/01/zdi-10-169-on-exploitability

Posted in Binary Auditing, IDA Pro, Reversing | Tagged , , , | 1 Comment

IDA Pro: Fix big switch cases

Sometimes when i reverse binaries i face issues with finding the right address for particular case. Windows binaries usually represent big switch statement using two different arrays. Here is the script to fix the cases so that reversing becomes easier: … Continue reading

Posted in IDA Pro, Reversing | Tagged , , , | Leave a comment

IDA Pro: IDC scripts for reversing network software binary

Most of the time when we reverse an networking software that process TCP/IP packets, we face with the challenge of creating that same old structures. IDA Pro has inbuilt structures for windows internals data structure. I couldn’t find one for … Continue reading

Posted in IDA Pro | Tagged , , , | 1 Comment

Basic Binary Auditing (step 1)

When we analyse the source code for vulnerabilities, it takes lot of time to find the sign extension issues and other related issues. But binary point it out very clearly. What i usually do is, i download the source code … Continue reading

Posted in Binary Auditing, IDA Pro | Tagged , , , , , , | Leave a comment