All Projects → anic → ida2pwntools

anic / ida2pwntools

Licence: Apache-2.0 license
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to ida2pwntools

IDAShell
Shell extension for opening executables in IDA
Stars: ✭ 172 (+196.55%)
Mutual labels:  ida, ida-plugin, idapro
dynlib
IDA Pro plugin to aid PS4 user mode ELF reverse engineering.
Stars: ✭ 51 (-12.07%)
Mutual labels:  ida, ida-plugin, idapro
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (+144.83%)
Mutual labels:  ida, ida-plugin, idapro
Hexrayspytools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Stars: ✭ 873 (+1405.17%)
Mutual labels:  ida, ida-plugin
Ipyida
IPython console integration for IDA Pro
Stars: ✭ 358 (+517.24%)
Mutual labels:  ida, ida-plugin
Dsync
IDAPython plugin that synchronizes disassembler and decompiler views
Stars: ✭ 399 (+587.93%)
Mutual labels:  ida, ida-plugin
idapython-cheatsheet
scripting IDA like a Pro
Stars: ✭ 13 (-77.59%)
Mutual labels:  ida, idapro
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (+48.28%)
Mutual labels:  ida, ctf
Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-63.79%)
Mutual labels:  ida, ida-plugin
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+2268.97%)
Mutual labels:  ida, ida-plugin
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (+143.1%)
Mutual labels:  ida, ida-plugin
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (+536.21%)
Mutual labels:  ida, ida-plugin
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+429.31%)
Mutual labels:  ida, ida-plugin
Idarling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
Stars: ✭ 588 (+913.79%)
Mutual labels:  ida, ida-plugin
IDA7-FunctionStringAssociate
FunctionStringAssociate plugin by sirmabus, ported to IDA 7
Stars: ✭ 17 (-70.69%)
Mutual labels:  ida, ida-plugin
Ponce
IDA 2016 plugin contest winner! Symbolic Execution just one-click away!
Stars: ✭ 1,066 (+1737.93%)
Mutual labels:  ida, ida-plugin
Jarvis
"Just Another ReVersIng Suite" or whatever other bullshit you can think of
Stars: ✭ 137 (+136.21%)
Mutual labels:  ida, ida-plugin
Ida Batch decompile
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Stars: ✭ 198 (+241.38%)
Mutual labels:  ida, ida-plugin
idapm
idapm is IDA Plugin Manager via GitHub Repository.
Stars: ✭ 50 (-13.79%)
Mutual labels:  ida, ida-plugin
idaplugins
Random IDA scripts, plugins, example code (some of it may be old and not working anymore)
Stars: ✭ 24 (-58.62%)
Mutual labels:  ida, ida-plugin

ida2pwntools

ida2pwntools 是一款IDA 7.0上的插件,用于远程连接pwntools启动的程序进行pwn调试。

安装

将 ida2pwntools.py 放入IDA安装目录下的 plugins 目录即可。

在IDA中 加载elf文件后会在最右侧显示ida2pwntools菜单表示安装成功。

使用

准备

  • IDA 中配置好远端服务器地址(Debugger->Process options->Hostname/Port)
  • IDA 中配置好需要加载的程序名字(Debugger->Process options->Application),只填写程序名,不要带路径。ida2pwntools会根据这个名字找进程
  • 在远端服务器启动IDA提供的linux_server / linux_server64 等
  • 在使用pwntools的脚本exp.py中,增加wait_for_debugger代码
from pwn import *
from pwnlib.util.proc import wait_for_debugger
io = process("silent", stdin=PTY)
wait_for_debugger(io.pid)

调试

  • 方法1 :用快捷键尝试一次加载

先启动exp.py,执行到wait_for_debugger等待程序被调试。切换到IDA中按快捷键F12启动ida2pwntools插件,插件会查找进程尝试进行一次加载。

  • 方法2 :用窗口尝试等待加载

在IDA中的ida2pwntools菜单,点击“connect to pwntools”,插件弹出等待窗口等待同名程序启动。然后启动exp.py,运行至wait_for_debugger,程序自动会被挂载上。

image

image

  • 插件连接pwntools成功后,即可在IDA和pwntools中调试

image

image

适用版本

IDA 7.0

注意事项

  • 使用快捷键F12只能尝试一次加载,因为IDA中对于脚本运行有限制。
  • 为了调试更快捷,建议关闭Source-Level(Debugger->Use source-level debugging),否则一旦连接到远程程序,IDA就会弹出各种警告提示框让你确认。
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].