Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/nccgroup/psr

Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.
https://github.com/nccgroup/psr

Last synced: about 1 month ago
JSON representation

Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.

Awesome Lists containing this project

README

        

# Pointer Sequence Reverser

Designed to help a reverse engineer easily see how a Windows C++ application is accessing a particular data member or object.

Given the memory address of a data member or object, this tool will set a memory breakpoint at that address and then produce traces of the instructions executed prior to reading from or writing to that address. Some processing will be performed on the trace to highlight relevant instructions, make the output more readable, identify vtable pointers, etc.

To build, you'll want to download and build Capstone from its "next" branch. Then, configure the PSR solution to look inside the necessary Capstone directories for the .h and .lib files.