
Find all calls of a given function with Ghidra
Dec 6, 2024 · I would like to know how to find all the explicit calls to a given function with Ghidra. For example, I am looking at the assembly of a function and I would like to list all the calls …
What does XREF mean? - Reverse Engineering Stack Exchange
Cross References (or simply XREFs) is a feature of disassemblers to show you where certain functions and objects were called from or which functions and objects are used by a specific …
Access a XREFs with frida - Reverse Engineering Stack Exchange
Nov 24, 2022 · For resolving XREF you first have to analyze the whole binary, so this is more a job for IDA Pro or Ghidra. You can first analyze the binary offline in IDA/Ghidra, extract the …
Breaking on string access from StringTable (resource)
May 31, 2021 · If I have a resource like this: STRINGTABLE LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US { 100, "OK" 101, "Warning" 102, "Error" 103, "Name" 104, ...
Ghidra find xref function chain - Reverse Engineering Stack Exchange
Dec 2, 2024 · Is there a Ghidra feature that lets me see the "chain" of xrefs? Like, potential call stacks? Or the chain of function xref? This feels like something that should be …
Reverse function in .rdata field
I'm tracking a function called CreateIoCompletionPort in dns.exe. The import tab in IDA shows that it's imported from api-ms-win-core-io-l1-1-0.dll. However, it appears in .rdata section in the …
Force IDA to reanalyze a function recursively?
Apr 12, 2021 · How can i force IDA to re analyze a function recursively (meaning including every function inside of it and so on) and recognize all the functions inside of all the functions? …
IDA is not recognizing cross references - Reverse Engineering …
Dec 20, 2015 · Edit -> Global -> Cross-references -> Cross reference depth. Increase as applicable. From the documentation: This value "how many bytes of an object to look at to …
Determine if there is a cross reference using idapython given a ...
I want to end up in something like the following using idapython to determine if given a specific address there is an xref (without caring where the XREF comes from)
idapython - Get Xrefs to a stack variable
There is one function that does this: build_stkvar_xrefs, defined in C++ but exposed via the Python SWIG bindings. IDA builds stack xrefs dynamically when you ask for it. In order to use …