Flag: Tornado! Hurricane!

Blogs >> oleavr's Blog

Created: Wednesday, September 27 2006 19:37.12 CDT Modified: Wednesday, September 27 2006 19:48.01 CDT
Printer Friendly ...
Stressful but interesting days
Author: oleavr # Views: 15671

The last days have been stressful, as I've been actively trying to track down an apartment on the other side of the country, where I'll be moving shortly to get started in my new job at Tandberg.

On the bright side I got a little reverse-engineering done on Windows Live Messenger and a few features added to oSpy. But, today's been a great day as it marks the day when oSpy got its first community member -- Frode Hus joined in on the development and contributed an Oracle TNS parser, awesome!
Another thing worth mentioning is that the newly released 1.8.7 release (those of you who didn't know should subscribe to OpenRCE's Downloads feed) also features IDA integration, as demonstrated by the screencast published immediately after releasing 1.8.7:

Screencast: IDA integration

Basically you can right-click on a row and choose "Go to return address in IDA", which automatically finds the relevant IDA window, shows it and jumps to that offset. This is a very common use-case, at least for me, when tracing an application and wanting to peek at the code surrounding a particular function-call.

Enjoy!


Blog Comments
CreepingDeath Posted: Sunday, December 17 2006 00:24.54 CST
Hey, someone at rootkit.com pointed me at ospy.  Looks really impressive, nice work!

Of course, I'm writing because I can't get something to work.  It won't inject into IE7 on XP SP2.  It gives the error: "WriteProcessMemory failed with error code -1."  I figured it might be some new protection in IE7, so I tried to use it on a VMWare image with IE6.  As soon as I try to run oSpy.exe on the VMWare machine, it gives the error: "The application failed to initialize properly (0xc0000135).  Click on OK to terminate the application."

In both cases, I've got the 1.8.9 version I downloaded about an hour ago.

Ultimately, I'm trying to monitor the plaintext inside an HTTPS connection from an app that uses the IE libraries.

I was hoping you could tell me if either of these were known problems or expected behavior.

CreepingDeath Posted: Sunday, December 17 2006 02:26.13 CST
OK, I should have looked a little harder before posting, but maybe this will help the next person who googles for these terms.

Apparently, 0xc0000135 is Windows' way of saying the it would like .Net installed, please.  The VMWare XP image was relatively virgin, so it wasn't there.  If you install .Net 1.1, the error messages changes to a request for .Net 2.0, which is at least useful.

After that, oSpy runs.  And if you try to inject it into iexplore.exe, it complains about a series of incompatible signatures.  And then I upgraded XP to SP2 and it works like a champ.

drew Posted: Wednesday, December 20 2006 00:06.25 CST
Good stuff!  Thanks for releasing oSpy.  The Crypt hooks are very convenient.

fcafra Posted: Wednesday, January 24 2007 04:25.48 CST
Sorry for the question but... i try to launch oSpy and i have this error:
"The application failed to initialize properly (0xc0000135).  Click on OK to terminate the application."

Why ?

Raindog Posted: Thursday, January 25 2007 14:00.49 CST
Install .NET 2.0



Add New Comment
Comment:









There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit