본문 바로가기

Reverse Engineering

ollydbg 2.0.1

반응형


http://ollydbg.de/version2.html

다운로드 링크


개인적으로 ollydbg 가 64bit도 지원해주었으면 하는데..

그래도 깔끔하고.. :) 좋네요 ㅎ

정확하게는 이런 수정이.. ㅎ

  • Help on 77 pages. Please read it first - most of new features are described there
  • Multilanguage GUI (experimental, as yet no translation files - please do it by yourself)
  • Support for AVS instuctions (as yet no AVS2 and high 16 bytes of YMM registers are not displayed)
  • Call stack window (similar to the version 1.10)
  • Handles window (similar to the version 1.10)
  • SEH and VEH chains. To decode addresses of VEH handlers, OllyDbg hacks NTDLL.RtlAddVectoredExceptionHandler(), therefore process must be started from the OllyDbg
  • Multibyte character dumps
  • .udl image libraries, replace scan of object files from v1.10
  • Search for integers and floats in dump
  • Search for procedures (entry points)
  • Limited support for NTFS streams
  • Drive dump
  • Software breakpoints that use INT1, HLT, CLI, STI or INSB instead of INT3
  • Multiple watches in one line, support for repeat count
  • Dump of arrays of structures
  • Micro-analysers
  • Accelerated search
  • Assembling of immediate data statements (DB xx etc.)
  • Highlighting in run trace
  • Up to 2 ordinals per address
  • Limited support for Win95 via Microsoft Layer for UNICODE
  • More tricky code sequences
  • Show free memory, or was it the previous version?
  • Multiple bugfixes



반응형

'Reverse Engineering' 카테고리의 다른 글

크으립토락커 한글판 간단분석  (0) 2015.05.04
SysFader는 무엇일까?  (0) 2014.07.17
bypassing IsDebuggerPresent  (0) 2013.10.06
CSAW CTF 2013 Reversing 200 Write-up  (0) 2013.10.04