View Single Post
  #3  
Old 08-21-2021, 03:22
Stingered Stingered is online now
Friend
 
Join Date: Dec 2017
Posts: 257
Rept. Given: 0
Rept. Rcvd 2 Times in 2 Posts
Thanks Given: 297
Thanks Rcvd at 179 Times in 89 Posts
Stingered Reputation: 2
sendersu is correct. But take a look here:

https://resources.infosecinstitute.com/topic/applied-cracking-byte-patching-ida-pro/

and here:

https://github.com/keystone-engine/keypatch


Update:

In going back, for 32-bit patching, you will need to use PRE-7.0 version of IDA Pro for Keypatch to work properly (not compatible with v7.x) and 32bit python/keystone. For v7.x and later use 64bit python/keystone with Keypatch.py

Grab latest Keypath.py here:

https://raw.githubusercontent.com/keystone-engine/keypatch/master/keypatch.py

Last edited by Stingered; 08-22-2021 at 02:27.
Reply With Quote
The Following User Says Thank You to Stingered For This Useful Post:
Mendax47 (08-21-2021)