首页
社区
课程
招聘
[转帖]Reversing C++ Without Getting a Heart Attack – DEvirtualize VIrtual Calls With Devi
发表于: 2020-11-13 18:40 1682

[转帖]Reversing C++ Without Getting a Heart Attack – DEvirtualize VIrtual Calls With Devi

2020-11-13 18:40
1682

Reversing C++ Without Getting a Heart Attack – DEvirtualize VIrtual Calls With Devi


TLDR: This blogpost presents devi, a tool that can help you devirtualize virtual calls in C++ binaries. It uses Frida to trace the execution of a binary and uncover the call sources and destinations of virtual calls. The collected information can then be viewed in IDA Pro, Binary Ninja, or Ghidra. The plugin adds the respective control-flow edges allowing further analysis (using different plugins) or simply providing more comfort when analyzing C++ binaries.


https://insinuator.net/2020/11/reversing-c-without-getting-a-heart-attack-devirtualize-virtual-calls-with-devi/



[课程]FART 脱壳王!加量不加价!FART作者讲授!

收藏
免费 0
支持
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回
//