About 15,200 results
Open links in new tab
  1. Find all calls of a given function with Ghidra

    Dec 6, 2024 · BTW, Alt-Left and Alt-Right are handy keyboard shortcuts to jump back and forth through visited locations. For a even simpler navigation double-click on XREF[4] to open a …

  2. How to find function calls in IDA Pro?

    Feb 28, 2022 · I'm analyzing some *.DLL, I found a function such as sub_10151561 () and I would like to know which other functions call this function. How to do it? Thank you in advance.

  3. What does XREF mean? - Reverse Engineering Stack Exchange

    Cross References (or simply XREFs) is a feature of disassemblers to show you where certain functions and objects were called from or which functions and objects are used by a specific …

  4. IDA is not recognizing cross references - Reverse Engineering …

    Dec 20, 2015 · Edit -> Global -> Cross-references -> Cross reference depth. Increase as applicable. From the documentation: This value "how many bytes of an object to look at to …

  5. How can I get xrefs to class member variables in IDA?

    Nov 11, 2020 · The other answer is wrong; it's totally possible (assuming the IDB already has a type for the structure in question, and that type has been applied to arguments/variables in …

  6. How can I make IDA see a string reference?

    You'll need to complete a few actions and gain 15 reputation points before being able to upvote. Upvoting indicates when questions and answers are useful. What's reputation and how do I …

  7. How to get cross-references to a struct type in IDA by IDAPython …

    Stack Variable References The xrefs you are showing are xrefs from stack variables. As you mentioned, when trying to get the xrefs to the struct, you get two types of results: Valid …

  8. ARM (STM32) memory mapping on Ghidra: offset only part of the …

    Nov 22, 2022 · 00000014 25 2c 03 08 addr DAT_08032c25 UsageFault XREF[1]: Entry Point (*) 00000018 25 2c 03 08 addr DAT_08032c25 Notice how all the pointers point to …

  9. Ghidra find xref function chain - Reverse Engineering Stack Exchange

    Dec 2, 2024 · Is there a Ghidra feature that lets me see the "chain" of xrefs? Like, potential call stacks? Or the chain of function xref? This feels like something that should be …

  10. Find reference to string in radare2

    answered Dec 20, 2015 at 14:18 880 2 axt seems to take only an address as input not a string i was able to coax axt to print a xref with axt str.hello_world_n in the hello world.exe but many …