首页
社区
课程
招聘
[讨论]有没有这样一种工具?
发表于: 2012-2-16 18:22 6885

[讨论]有没有这样一种工具?

2012-2-16 18:22
6885
有没有这样一种工具:
1. 我们开启了某exe
2. 我们开启了这种工具
3. 我们在exe上做了一个操作
4. 我们停止了这种工具
5. 这个工具记录下了这段时间exe的执行路径,就是所有call的地址。

od有这种功能吗,好像没有,大家见多识广 可能见过

[课程]Linux pwn 探索篇!

收藏
免费 0
支持
分享
最新回复 (10)
雪    币: 258
活跃值: (40)
能力值: ( LV4,RANK:50 )
在线值:
发帖
回帖
粉丝
2
dynamic binrary instrument
2012-2-16 18:41
0
雪    币: 51
活跃值: (61)
能力值: ( LV3,RANK:30 )
在线值:
发帖
回帖
粉丝
3
what's that ?
2012-2-16 18:44
0
雪    币: 34
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
4
所有call那得多消耗时间啊
而且有些call非常频繁的调用,记录下来也看不来
2012-2-16 19:58
0
雪    币: 415
活跃值: (34)
能力值: ( LV5,RANK:60 )
在线值:
发帖
回帖
粉丝
5
是啊,那个阅读量可比看源代码多多了。肯定有,用的人少而矣。
2012-2-16 20:06
0
雪    币: 768
活跃值: (515)
能力值: ( LV13,RANK:460 )
在线值:
发帖
回帖
粉丝
6
楼主参考:
1、搜索OD的这个插件: OLLYHTML
2、http://bbs.pediy.com/showthread.php?t=134171
3、YeahTrack
2012-2-16 20:14
0
雪    币: 2882
活跃值: (1245)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yjd
7
这个??????????
Conditional Branch Logger (CBL) is a plugin which gives control and logging capabilities for conditional jumps over the full user address space of a process.

From the main OllyDbg plugin menu select Conditional Branch Logger -> Configuration.

This will open a dialog for managing Included (Logged) and Excluded address ranges, conditional branch type selection and project settings. Ranges can be entered manually or selected from one of the Conditional Branch Logger context menu options available in other OllyDbg windows.

Main CPU window (Alt+C): Add multiline selections as Included or Excluded ranges.
Executable modules (Alt+E): Add code section as an Included range. Set ranges by procedure for any module.
Memory map (Alt+M): Add any memory address region, including non-standard or memory mapped sections, as an Included range. Set ranges by procedure for any module section successfully analyzed.

The Set Ranges by Procedure option, available from the main menu or one of the context menus, will open a window from which individual functions can be added as Included or Excluded ranges for any module. The module will be automatically analyzed via the OllyDbg code analysis function if required.

Each time the main dialog is closed the CBL jump table window will be updated with the latest conditional jump breakpoint addresses. A context menu provides several options for further controlling the selected breakpoints both before and after analysis. When you are satisfied with the settings, run or single-step the target as usual. The results will be shown in the logfile and/or the CBL jump table window.
A button on the OllyDbg toolbar can be used to show the two Conditional Branch Logger custom windows if they have been hidden or closed.

A logfile can be specified from the main Configuration dialog in which all executed conditional branch instructions within the selected logging range and the result of whether the jump was taken or not are recorded. If a logfile is not specified a default file named "conditional_branch_logger_default.log" in the OllyDbg main executable directory will be used. Such log files, from different runs of the same program, can then be compared using any good 'diffing' program to find changes in the code execution path as a result of changing inputs or conditions.

The majority of Conditional Branch Logger settings, including active breakpoints, are saved in the OllyDbg UDD project files and restored when the target is reopened. This means that you can log conditional branch instructions in system dlls such as ntdll.dll which occur even before the Entry Point of the target is reached.

Any comments can be directed to the OllyDbg forums at
http://www.woodmann.com

Regards,
Blabberer, dELTA and Kayaker
2012-2-16 23:35
0
雪    币: 51
活跃值: (61)
能力值: ( LV3,RANK:30 )
在线值:
发帖
回帖
粉丝
8
感谢楼上诸兄
2012-2-17 12:48
0
雪    币: 7
活跃值: (54)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
9
2楼正解。google pin tools 吧LZ。
2012-2-18 23:47
0
雪    币: 51
活跃值: (61)
能力值: ( LV3,RANK:30 )
在线值:
发帖
回帖
粉丝
10
ok 我去看看 谢谢
2012-2-20 09:34
0
雪    币: 274
活跃值: (40)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
11
呵呵,监视进程行为呀!
2012-2-20 09:40
0
游客
登录 | 注册 方可回帖
返回
//