Nytro Posted September 15, 2014 Report Posted September 15, 2014 [h=1]IDA Sploiter[/h][TABLE][TR][TH]Download[/TH] [TD] idasploiter-1.0.zip [/TD] [/TR] [TR][TH]Size[/TH][TD] 25.4 KB [/TD][/TR] [TR][TH]Date[/TH][TD]September 14th, 2014[/TD][/TR] [TR][TH]Version[/TH][TD]1.0[/TD][/TR] [/TABLE]IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool. Some of the plugin's features include a powerful ROP gadgets search engine, semantic gadget analysis and filtering, interactive ROP chain builder, stack pivot analysis, writable function pointer search, cyclic memory pattern generation and offset analysis, detection of bad characters and memory holes, and many others. The motivation for the development of IDA Sploiter was to make IDA Pro a comfortable, powerful and integrated environment for vulnerability research and exploit development. The plugin is designed to make many repetitive and time consuming tasks as effortless and natural as possible, so you can concentrate on other more challenging aspects of exploit development. To make the work with the plugin convenient, IDA Sploiter closely integrates with the IDA UI and exposes its functionality and various configurations through various views and forms. The plugin's logic uses IDA's powerful disassembly engine and various debugger plugins. As a result, IDA Sploiter can take advantage of many of IDA's unique features (e.g. building ROP chains remotely on a lab machine while effortlessly switching between debugger plugins). In the user guide below, you will find a comprehensive discussion of various plugin features and their sample use. Most of the sections are independent of each other, so you are welcome to jump ahead or read through the entire guide. Feel free to contact me if you have any questions, feature requests, bugs or just to say hello Table of ContentsInstallationCompatibilityUser guideModulesFiltering ModulesSearching module selection[*]ROP gadgetsSearching ROP gadgetsViewing ROP gadgetsSyntactic and semantic gadget filtersROP chain builderStack PivotingExporting[*]Writable function pointersSearching writable function pointersViewing writable function pointersPointer offsetsSetting breakpointsExporting[*]Memory patternsCreating a patternDetecting a pattern[*]Comparing file to memory[*]Special Note[*]ReferencesSursa: ida sploiter | projects | sprawl Quote