Flag: Tornado! Hurricane!

IDA Plugins: ida-x86emu

File Information
Category Open Source # Downloads Version
IDA Plugins Yes 5,261 0.9.3

Download from OpenRCE
MD5 Sum: D7D521A2567A62C0B61BF3776B614B16

Last updated on May 9, 2006 with the following description: Redesign of import table handling. Emulator no searches for dlls on disk and loads the headers for any referenced dlls along with their export directories.  Additionally, the emulator ensures that the import name table from the original binary is loaded and does lookup against the loaded export directories to resolve and set IAT address.  The emulator no longer makes any calls to the GetProcAddress, LoadLibrary, or GetModuleHandle.

Author Information
Username Name E-Mail URL
  cseagle Chris Eagle cseaglegmailcom http://

Description Its purpose is to allow a reverse engineer the chance to step through x86 code while reverse engineering a binary. The plugin can help you step through any x86 binary from any platform though it does not do library or system calls at the moment.

Screenshot

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit