CheckPointSW / Karta

Karta - source code assisted fast binary matching plugin for IDA

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Integrate knowledge from IDA's flirt signatures

chkp-eyalit opened this issue · comments

On windows binaries we could match several libC external functions using the FLIRT signatures.

  • Upside: improves the accuracy of our match
  • Downside: when a library uses ss2 optimized calls (memcpy, memset) it will cause FPs

Should think if / how we could integrate this feature without damaging the matching results.

Not a prioritized feature for now