iphelix / ida-sploiter

IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Welcome to IDA Sploiter, an exploit development and vulnerability research
plugin for Hex-Ray's IDA Pro disassembler.

To install IDA Sploiter simply copy all the python files to IDA's plugins folder. 
The plugin will be automatically loaded the next time you start IDA Pro.

IDA Sploiter currently supports the following architectures:
  - x86/amd64
  - PowerPC

You can find the latest IDA Sploiter version and documentation here: 
    http://thesprawl.org/projects/ida-sploiter/

Happy sploiting!
  -Peter Kacherginsky <iphelix@thesprawl.org>

About

IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.


Languages

Language:Python 100.0%