All Projects → darx0r → Stingray

darx0r / Stingray

Licence: gpl-3.0
IDAPython plugin for finding function strings recursively

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Stingray

Sark
IDAPython Made Easy
Stars: ✭ 477 (+333.64%)
Mutual labels:  static-analysis, ida-pro, ida-plugin, idapython, reverse-engineering
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+20%)
Mutual labels:  static-analysis, ida-pro, idapython, reverse-engineering
Idarling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
Stars: ✭ 588 (+434.55%)
Mutual labels:  ida-pro, ida-plugin, idapython, reverse-engineering
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+1149.09%)
Mutual labels:  ida-pro, ida-plugin, idapython, reverse-engineering
Efixplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
Stars: ✭ 268 (+143.64%)
Mutual labels:  ida-pro, ida-plugin, reverse-engineering
Pytest Idapro
A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDAPython API.
Stars: ✭ 44 (-60%)
Mutual labels:  ida-pro, ida-plugin, idapython
Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-80.91%)
Mutual labels:  ida-pro, ida-plugin, idapython
Ipyida
IPython console integration for IDA Pro
Stars: ✭ 358 (+225.45%)
Mutual labels:  ida-pro, ida-plugin, idapython
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-44.55%)
Mutual labels:  ida-pro, ida-plugin, idapython
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (+235.45%)
Mutual labels:  ida-plugin, idapython, reverse-engineering
Ida gel
A collection of IDA loaders for various game console ELF's. (PS3, PSVita, WiiU)
Stars: ✭ 76 (-30.91%)
Mutual labels:  ida-pro, ida-plugin, reverse-engineering
obfDetect
IDA plugin to pinpoint obfuscated code
Stars: ✭ 99 (-10%)
Mutual labels:  ida-pro, ida-plugin, idapython
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (+29.09%)
Mutual labels:  ida-pro, ida-plugin, idapython
Dereferencing
IDA Pro plugin that implements more user-friendly register and stack views
Stars: ✭ 336 (+205.45%)
Mutual labels:  ida-pro, ida-plugin, idapython
ida-embed-arch-disasm
Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database
Stars: ✭ 22 (-80%)
Mutual labels:  ida-pro, ida-plugin, idapython
Binexport
Export disassemblies into Protocol Buffers
Stars: ✭ 586 (+432.73%)
Mutual labels:  ida-pro, ida-plugin, reverse-engineering
Lighthouse
A Code Coverage Explorer for Reverse Engineers
Stars: ✭ 1,348 (+1125.45%)
Mutual labels:  ida-pro, idapython, reverse-engineering
ida migrator
IDA Migrator is an IDA Pro plugin which helps migrate existing work from one database instance to another. It Conveniently migrates function names, structures and enums.
Stars: ✭ 65 (-40.91%)
Mutual labels:  ida-pro, ida-plugin, idapython
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+421.82%)
Mutual labels:  ida-pro, ida-plugin, idapython
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (+714.55%)
Mutual labels:  ida-pro, ida-plugin, reverse-engineering

Stingray

Stingray is an IDAPython plugin for finding function strings. The search is from the current position onwards in the current function. It can do it recursively also with configurable search depth. The results order is the natural order of strings in the BFS search graph.

For each found string it displays the xref address, the string address, the string type and the of course the string itself.

Stingray by Example

#include <stdio.h>

void bar()
{
	printf("hello from bar\n");
}

void foo()
{
	wprintf(L"hello from foo\n");
	bar();
}

void foo2()
{
	wprintf(L"hello from foo2\n");
	bar();
}

void main()
{
	printf("hello from main\n");
	foo();
	foo2();

	getchar();
}

My Stingray was configured to recursive search we depth of 3. I put the cursor on main function and hit Shift+S. We get the following Stingray output:

Example Output

Notice the Xrefs are clickable ! :)

Requirements

  • IDA (Hex Rays Interactive Disassembler) version >= 6 with IDAPython
  • tested on IDA 6.1.1, 7.0, 7.2
  • IDA 7.4 support was added in branch 7.4 (kudos to @0xricksanchez)

Tell us about your experience on higher versions!

Installation

  1. Copy src/Stingray.py file to the plugins directory of IDA (%IDAPATH%\plugins) and restart IDA.

  2. You are ready to go :)

Usage and Menus

load your favourite binary with IDA. To find strings in the current function from your position onwards hit Shift+s.

Stingray can also be found in Edit/Plguins/Stingray menu.

Stingray finds strings recursively ! you can configure the search depth in the Stingray Config menu.

Stingray Config

You can configure Stingray anytime from Options\Stingray Config menu.

You can configure the search depth. For non-recursive search mode choose 0 depth.

By default, Stingray is in non-recursive mode.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].