All Projects → Mixaill → Fakepdb

Mixaill / Fakepdb

Licence: apache-2.0
Tool for PDB generation from IDA Pro database

Programming Languages

cpp
1120 projects

Projects that are alternatives of or similar to Fakepdb

Hrdevhelper
Context-sensitive HexRays decompiler plugin that visualizes the ctree of decompiled functions.
Stars: ✭ 193 (+3.76%)
Mutual labels:  ida, idapython, debugging
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (+98.39%)
Mutual labels:  ida, idapython
Idacode
An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.
Stars: ✭ 312 (+67.74%)
Mutual labels:  ida, idapython
Hexrayspytools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Stars: ✭ 873 (+369.35%)
Mutual labels:  ida, idapython
obfDetect
IDA plugin to pinpoint obfuscated code
Stars: ✭ 99 (-46.77%)
Mutual labels:  ida, idapython
idapython-cheatsheet
scripting IDA like a Pro
Stars: ✭ 13 (-93.01%)
Mutual labels:  ida, idapython
Idarling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
Stars: ✭ 588 (+216.13%)
Mutual labels:  ida, idapython
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-47.85%)
Mutual labels:  ida, idapython
Ida For Delphi
IDA Python Script to Get All function names from Event Constructor (VCL)
Stars: ✭ 92 (-50.54%)
Mutual labels:  ida, idapython
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+638.71%)
Mutual labels:  ida, idapython
Bsodsurvivor
This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload, and more!
Stars: ✭ 122 (-34.41%)
Mutual labels:  llvm, debugging
docker-pudb
Debug Python code within a Docker container remotely from your terminal using pudb
Stars: ✭ 18 (-90.32%)
Mutual labels:  debugging, pdb
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (-23.66%)
Mutual labels:  ida, idapython
Idawasm
IDA Pro loader and processor modules for WebAssembly
Stars: ✭ 264 (+41.94%)
Mutual labels:  ida, idapython
ircpdb
Remotely and collaboratively debug your Python application via an IRC channel.
Stars: ✭ 59 (-68.28%)
Mutual labels:  debugging, pdb
Ipyida
IPython console integration for IDA Pro
Stars: ✭ 358 (+92.47%)
Mutual labels:  ida, idapython
Pdb
A parser for Microsoft PDB (Program Database) debugging information
Stars: ✭ 156 (-16.13%)
Mutual labels:  debugging, pdb
symreader-converter
Converts between Windows PDB and Portable PDB formats.
Stars: ✭ 50 (-73.12%)
Mutual labels:  debugging, pdb
surveyor
A symbolic debugger for C/C++ (via LLVM), machine code, and JVM programs
Stars: ✭ 14 (-92.47%)
Mutual labels:  debugging, llvm
Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-88.71%)
Mutual labels:  ida, idapython

FakePDB

Tool for PDB generation from IDA Pro database

Supports:

  • IDA >= 7.4

TODO

  • Linux support
  • GHIDRA support
  • Function arguments support

How to get

How to install

  • IDA
    • copy content of fakepdb.zip/ida to <IDA_directory>/plugins

How to use

There are several features in this plugin:

PDB file generation

  • Open target executable in IDA
  • Edit -> FakePDB -> Generate .PDB file (or Ctrl+Shift+4)
  • get PDB file from the IDA database directory

The PDB can optionally include symbols for function labels: use Generate .PDB file (with function labels) (or Ctrl+Shift+5).

LIB file generation

  • Open target executable in IDA
  • Edit -> FakePDB -> Generate .LIB file
  • get LIB file from the IDA database directory

IDA database export to .json

  • Open target executable in IDA >= 7.0
  • Edit -> FakePDB -> Dump info to .json (or Ctrl+Shift+1)
  • it will generate filename.json near the .idb file

Binary signature search

  • Open target executable in IDA >= 7.0
  • Set cursor on start of the target function
  • Edit -> FakePDB -> Find signature (or Ctrl+Shift+2)
  • signature will be displayed in IDA console

Function names import from .json file

  • Open target executable in IDA >= 7.0
  • Edit -> FakePDB -> Import offset from .json (or Ctrl+Shift+3)

required file format:

{
   "function_name_1": "0001:123456",
   "function_name_2": "0001:254646",
   "function_name_X": "XXXX:YYYYYY",
   "function_name_Y": "0x0124567AF",
}

where:

  • XXXX: number of the PE section
  • YYYY: offset from the begining of the section in decimal numbers
  • 0x0124567AF: IDA effective address

Useful links

Thanks

Inspired by:

Based on:

Also take look at:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].