Lst2x64dbg - Extract Labels From Ida .Lst Or Ghidra .Csv File In Addition To Export X64dbg Database

This script extracts all the labels flora inwards the LST file that is given every bit the script's unmarried argument. An x64dbg database is created inwards the electrical current directory based on the extracted labels.
The LST file tin last generated inwards IDA from the File menu: Produce file -> Create LST file...

Example
$ python3 lst2x64dbg.py sample.lst

ghidra2x64dbg
This script extracts all the labels flora inwards the CSV file that is given every bit the script's unmarried argument. An x64dbg database is created inwards the electrical current directory based on the extracted labels. The imagebase value must last supplied.
The CSV file tin last generated inwards Ghidra from the Window card yesteryear selecting Symbol Table
In the symbol tabular array window that opens, form the information yesteryear the Location column. Then choose all symbols that are not external locations. With the desired symbols selected, correct click in addition to select: Export -> Export to CSV...


Name this file .csv

Example
$ python3 ghidra2x64dbg.py -i 400000 sample.csv
The imagebase value tin last flora at the rattling operate yesteryear of the disassembly panel inwards the CodeBrowser window. It's purpose of the DOS header.


ToDo
  • Convert to packet alongside console script