Scratchabit

Latest version: v0.0

Safety actively analyzes 621892 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 3

2.0

* Capstone-based CPU plugin for x86 and ARM. (Follow README for Capstone installation intructions.)
* Support for "alternative ISA" during disassembly (used e.g. for handling Thumb mode for ARM).
* Update version of Pymsasid3 disassembly library with 64-bit mode fixes.
* Switch off some assertions by default, making end users' experience better (exceptions are still logged to scratchabit.log).
* More idaapi and idc modules functions.
* Documentation improvements.
* Example ELF files for the supported architectures and subarchitectures are provided (extending on a few out of the box examples available previously).

(Note: Don't install ScratchABit from tarballs automatically generated by Github - they miss git submodules. Instead, follow the README to clone directly from git.)

Screenshot:

![screenshot](https://raw.githubusercontent.com/pfalcon/ScratchABit/master/docs/scratchabit.png)

1.8

* Implemented disassembly export as cross-referenced HTML.
* Added builtin ARM Thumb (not Thumb2) CPU plugin (contributed by Damien George).
* Compatibility improvements and additions for IDAPython API.
* Various bugfixes and reliability improvements in analysis engine.

1.7

* Added color to user interface and beginnings of syntax highlighting to disassembler listing (see screenshot below).
* Warn if there're unsaved changes on quit.

![screenshot](https://raw.githubusercontent.com/pfalcon/ScratchABit/master/docs/scratchabit.png)

1.6

- Improvements to memory map display (shows current position by default, can switch it using memory map, etc.)
- Cosmetic UI improvements (more choices in menu, help, menu works better, etc.)
- Continued refactoring of the codebase to make plugin writing easier.
- Fixed few cases of exceptions being thrown.

1.5

- Add "Make function" to menu and help.
- tools: Add indircalls plugin and map2scratchabit script.
- Add AddressSpace.memcpy() function to be used by plugins.
- Convert source code to Python package, for easier usage by plugins.
- Rename main start script to "ScratchABit.py".

1.4

- Updates and fixes to UI.
- Add Preferences dialog.
- Add "Run plugin" command.
- Add "Next non-function code" command (Ctrl+F).
- Introduce a concept of subareas, an additional way to partition analysed binary (besides function). They can be used e.g. to represent object files from which a binary was linked.
- Improvements to automatic label management during analysis.
- Improvements to preciseness and reliability of control flow analysis.
- For cross-references, show a containing function.
- Improve reliability/exception handling.
- Development to allow writing scripts/plugins for ScratchABit.
- With v1.4, ScratchABit reaches the level of functionality which was originally intended for it (took 1.5 years of intermittent development). (Note that part of this functionality is being able to write plugins/scripts for less frequently used functionality. That works, but needs a lot of API refactoring to make it easier/more scalable.)

Page 1 of 3

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.