iphelix / ida-sploiter

IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.
178 stars 46 forks source link

Welcome to IDA Sploiter, an exploit development and vulnerability research plugin for Hex-Ray's IDA Pro disassembler.

To install IDA Sploiter simply copy all the python files to IDA's plugins folder. The plugin will be automatically loaded the next time you start IDA Pro.

IDA Sploiter currently supports the following architectures:

You can find the latest IDA Sploiter version and documentation here: http://thesprawl.org/projects/ida-sploiter/

Happy sploiting! -Peter Kacherginsky iphelix@thesprawl.org