SysAnalyzer and Site Updates


Author: David Zimmer
Date: 12.12.15 - 12:24am



Small but handy update to SysAnalyzer yesterday.

From the process memory map, or RWE inject scan forms, you can search memory for a target string. Previously this was just a very basic check and it either flagged the alloc as containing it or not. It was also prone to hang on huge allocs.

This feature has been expanded to drastically speed up the memory search, eliminate the potential for hangs, and now includes a new form to act as a browser so you can navigate to each specific match.

The search supports regex, will find both Ascii and Unicode strings, and is case insensitive. Comes in very handy when fishing for data and not sure where it lives. Installer has already been updated.



Another small update, the hex editor ocx supports the option to right click search strings. A filter textbox has been added to the top of this form so you can quickly parse the result list. After updating this is available everywhere that control is used (including stream dumper)

Couldnt sleep the other night and needed it so figured it was time. Update only took about 4hrs, wish I had done it sooner.

In other news I have also given each of the old iDefense releases a more visible home on the net. They are now featured on the main page of my site so people (and search engines) can find them more easily. I have also spent some time updating the help files and making them accessible online as well.

Hard to believe SysAnalyzer and MAP are now a decade old!

For those following the IoT Humidor project, it has just received a comprehensive help file as well. I am currently tinkering with a touch screen version that mounts flush to the side of the humidor as well. I have to say Arduino is really an awesome platform.




Comments: (0)

 
Leave Comment:
Name:
Email: (not shown)
Message: (Required)
Math Question: 13 + 22 = ? followed by the letter: J 



About Me
More Blogs
Main Site
Posts: (year)
2023 (4)
     Yara Workbench Automation
     VS linker versions
     IDA decompiler comments
     DispCallFunc
2022 (5)
     VB6 Implements
     VB6 Stubs BS
     VB6 TypeInfo
     VB6 VTable Layout
     Yara isPCode rule
2021 (2)
     rtcTypeName
     VB6 Gosub
2020 (5)
     AutoIT versions
     IDA JScript 2
     Using VB6 Obj files from C
     Yara Corrupt Imports
     Yara Undefined values
2019 (6)
     Yara WorkBench
     SafeArrayGetVartype
     vb6 API and call backs
     PrintFile
     ImpAdCallNonVirt
     UConnect Disable Cell Modem
2017 (5)
     IDA python over IPC
     dns wildcard blocking
     64bit IDA Plugins
     anterior lines
     misc news/updates
2016 (4)
     KANAL Mod
     Decoders again
     CDO.Message Breakpoints
     SysAnalyzer Updates
2015 (5)
     SysAnalyzer and Site Updates
     crazy decoder
     ida js w/dbg
     flash patching #2
     JS Graphing
2014 (5)
     Delphi IDA Plugin
     scdbg IDA integration
     API Hash Database
     Winmerge plugin
     IDACompare Updates
2013 (9)
     Guest Post @ hexblog
     TCP Stream Reassembly
     SysAnalyzer Updates
     Apilogger Video
     Shellcode2Exe trainer
     scdbg updates
     IDA Javascript w/IDE
     Rop Analysis II
     scdbg vrs ROP
2012 (13)
     flash patching
     x64 Hooks
     micro hook
     jmp api+5 *2
     SysAnalyzer Updates
     InjDll runtime config
     C# Asm/Dsm Library
     Shellcode Hook Detection
     Updates II
     findDll
     Java Hacking
     Windows 8
     Win7 x64
2011 (19)
     Graphing ideas
     .Net Hacking
     Old iDefense Releases
     BootLoaders
     hll shellcode
     ActionScript Tips
     -patch fu
     scdbg ordinal lookup
     scdbg -api mode
     Peb Module Lists
     scdbg vrs Process Injection
     GetProcAddress Scanner
     scdbg fopen mode
     scdbg findsc mode
     scdbg MemMonitor
     demo shellcodes
     scdbg download
     api hashs redux
     Api hash gen
2010 (11)
     Retro XSS Chat Codes
     Exe as DLL
     Olly Plugins
     Debugging Explorer
     Attach to hidden process
     JS Refactoring
     Asm and Shellcode in CSharp
     Fancy Return Address
     PDF Stream Dumper
     Malcode Call API by Hash
     WinDbg Cheat Sheet
2009 (1)
     GPG Automation