diff --git "a/stack_exchange/RE/RE Q&A 2020.csv" "b/stack_exchange/RE/RE Q&A 2020.csv" new file mode 100644--- /dev/null +++ "b/stack_exchange/RE/RE Q&A 2020.csv" @@ -0,0 +1,50299 @@ +Id,PostTypeId,AcceptedAnswerId,ParentId,CreationDate,DeletionDate,Score,ViewCount,Body,OwnerUserId,OwnerDisplayName,LastEditorUserId,LastEditorDisplayName,LastEditDate,LastActivityDate,Title,Tags,AnswerCount,CommentCount,FavoriteCount,ClosedDate,CommunityOwnedDate,ContentLicense +25103,1,,,5/1/2020 16:04,,1,598,"
I have decompiled a DLL, and in the Symbol tree, I have clicked a function. +This function looks like this in the Decompile window:
+ +undefined4 process_something(undefined4 param_1,undefined4 param_2)
+{
+ thunk_FUN_1017e9e0(param_1,param_2);
+ return 0;
+}
+
+
+I have right-clicked on FUN_1017e9e0, then I selected ""Rename Function"". +I have renamed it ""process_something_internal"", and ""Namespace"" was set to Global.
+ +Now the function looks like this:
+ +undefined4 process_something(undefined4 param_1,undefined4 param_2)
+{
+ process_something_internal1(param_1,param_2);
+ return 0;
+}
+
+
+However, when I double click ""process_something_internal1"", it takes me to the function:
+ +void FUN_1017e9e0(undefined4 param_1,undefined4 param_2)
+{
+ //do something
+ return;
+ }
+
+
+Why has the function not be renamed as well?
+ +Thank you!
+",,AntonioC,,,,6/3/2020 19:47,Renaming a function globally,This function has already been loaded and therefore it is in memory. +When you override it's name the memory reference is still the same.
+",,JuanGG,,,,5/14/2020 16:56,,,,0,,,,CC BY-SA 4.0 +25105,1,,,5/24/2020 0:37,,1,127,"My friend gave me this cheap little chinese MP3 player. I'm curious about exploring it learning more about the hardware, and potentially seeing if I could expand it's functionality in some way or run my own code on it to make it into something simple like a digital picture frame. Anything really I'm just curious about what it could potentially do but I don't know much about how feasible that would potentially be.
+ +It doesn't have wifi or anything just a USB port, Bluetooth (audio), and an SD card slot. When I plug it in to my computer it shows up as a USB Mass Storage Gadget, which I understand is just an interface for transferring files to it. I asked the manufacturer about the processor inside and all he told me was ""ATJ"". My main machine is a mac with an Ubuntu dual boot.
+ +I'd just like to get an idea of what might be feasible with this device and what might not be, as well as any tools or first steps for finding out more about the hardware or potentially being able to communicate with the device over USB or through the SD card. I don't care if I brick. I'm just curious about like, if an it was someone's job to figure out anything they could about this device, or make it run ""Hello World"" or something, what steps they might take to or what tools they might use to try to accomplish that. I also might be able to ask the company for more simple details but I'm not sure how much they would provide me.
+",33322,,33322,,5/24/2020 0:46,6/14/2020 0:49,Interact with a network-less Chinese MP3 player running a modified version of Linux,I have to write a Yara rules for malwares that is based on assember code. Suppose I have an unpacked malware sample. To avoid false positives, the selected code must be unique. Can anyone tell me which code is suitable and which is not? For example mov eax,1 would not be a good choice. But what code would be a good criterion? What are the criterions for Yara rules based assembler codes?
+",33323,,,,,5/26/2020 0:36,Code based Yara rule,When using the export to C header functionality of Ghidra it keeps outputting double and triple symbols with "".conflict"" appended. When I change how the data type manager should deal with conflicts it still keeps outputting them. Does anyone know how to resolve this?
+ +It prevents Ghidra from parsing that same output back into another version of the application.
+ +edit: adding clarification as requested +I'm playing around with ioncube and what I'm trying to do is:
+ +What I mean with 'use type information' is that I want to have structures available so that I can apply them manually. However when right clicking on the type manager and exporting the 'php with debug enables' to a C header, GHIDRA is not able to import the header file.
+ +All the issues during import seem to be in regards to anonymous structures that besides the name also receive a '.conflict' append. I've temporarily resolved this by cleaning them up manually and just create the bare minimum to import. However it would be nice to do this as intended by GHIDRA.
+ +Hope this clarifies a bit more.
+",33303,,33303,,5/31/2020 20:23,5/31/2020 20:23,"Ghidra export to C header, how to remove "".conflict""?",I have unpacked and dumped a dll that uses a custom IAT to resolve Win32 API calls (143 of them). +Is there anyway to modify the dumped dll PE to include these imports dynamcially and forward their addresses to the dumped function pointer table.
+ +See below a photo of the on disk dumped PE function table and the list of functions
+ + +",23895,,,,,5/24/2020 16:17,Specifying DLL imports within the PE?,using dotPeek finally I found the (very simple) solution:
+ +int crcIndex = numArray.length - 2;
+buffer[crcIndex];
+
+for (int index = 1; index < buffer.length; ++index) {
+ if (index != crcIndex)
+ buffer[crcIndex] ^= buffer[index];
+}
+
+
+Basically its a XOR walked thru every byte, skipping the CRC byte itself but including the last byte.
+ +regards
+",33277,,,,,5/24/2020 17:28,,,,0,,,,CC BY-SA 4.0 +25110,1,,,5/25/2020 5:09,,0,246,"I am trying to reverse engineer my routers firmware. So as the first step I took uart pins and I could login to the router through serial console. I need to export the binary files to my host system. My host PC is running ubuntu. I have tried SSH login but I am not able to login as the username and password is unknown. Also username and password is required for SCP too. So how can I copy files to host? Please suggest any method. How should I approach this situation?
+",32791,,,,,5/25/2020 5:09,reverse engineering TP link TL-WR841N router,I'm trying to debug a dll file using Ida disassembler and Windbg. +I'm debugging rundll32.exe and passing the target dll (debugee) as an argument. +I'm able to have a breakpoint on each Dll load & unload, but I'm looking for a way to debug the target dll Main function. +I want to put a breakpoint on the dispatcher of the dll main function in the loader (ntdll.dll) in order to do this. +What is the routine responsible for dll main dispatching? +My environment is windows 10 version 1809.
+",26498,,,,,5/25/2020 18:30,what routine in ntdll.dll is responsible of dispatching DllMain function of loaded dll?,I'm trying to find libc symbols in some Windows 32-bit application. For some reason, Ida autoanalysis didn't recognized code that comes from libc as ""library function"", but as a ""regular function"". Let me make it more clear with some screenshots.
My tutor got the following result (sorry for the low quality, I describe whats in it after the shot):
+
+This is the same image and you (maybe) can see that the
malloc function at 0xE0E5DE is recognized as library function. The whole neighborhood is recognized as library function, since this section is for static-linked libc symbols.
But when I'm loading the image its a ""regular function"", and of course it doesn't resolve as malloc():
+
I tried to re-autoanalyze the code (Options --> General --> Reanalyze Program) but it didn't help. Hence I'm asking for help:
libc?P.S: the app was once packed with UPX, I decompress it. I don't believe it has anything to do with this problem, but maybe it has so I'm mentioning it
+",33331,,27674,,5/25/2020 16:07,5/25/2020 16:07,ida identifies library function as regular function,There can be multiple reasons.
+ +the FLIRT signatures which have been loaded automatically do not have a pattern for this specific function. You can check which signatures have been applied and try loading additional ones via Signatures view (Shift-F5).
the function pattern was conflicting with another function(s) and has been dropped from the final signature file. If you have the original library with the function, you can try creating your own signature.
The function has been modified from the standard one so the matching failed
You can try enabling FLIRT diagnostic output by stating IDA with -z4 command line switch and observe if the address in question is mentioned in the log. Maybe that will give some clues about why it hasn't been matched.
using windbg you can set an sxe ld:Modname event break
+ +assuming you are running this which will pop up a help gui for printers
+ +rundll32.exe printui.dll PrintUIEntry /?
+
+
+if you want to Break on this printUI.dll's CrtMain or AddressOfEntryPoint you can do it like this
+ +C:\WINDOWS\system32>cdb rundll32.exe printui.dll PrintUIEntry /?
+
+Microsoft (R) Windows Debugger Version 10.0.17763.132 AMD64
+xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
+ntdll!LdrpDoDebuggerBreak+0x30:
+00007ffc`b725121c cc int 3
+
+0:000> sxe ld:printui.dll
+0:000> .sxcmds
+sxe ld:printui.dll ;
+
+0:000> g
+ModLoad: 00007ffc`a04e0000 00007ffc`a058d000 C:\WINDOWS\system32\printui.dll
+ntdll!NtMapViewOfSection+0x14:
+00007ffc`b721c5c4 c3 ret
+
+0:000> .lastevent
+Last event: 1d84.293c: Load module C:\WINDOWS\system32\printui.dll at 00007ffc`a04e0000
+ debugger time: Mon May 25 23:55:59.235 2020
+
+0:000> .shell -ci ""!dh 00007ffc`a04e0000"" findstr /I Entry
+ 3CA0 address of entry point
+.shell: Process exited
+
+0:000> bp 00007ffc`a04e0000+3ca0
+0:000> bl
+ 0 e 00007ffc`a04e3ca0 0001 (0001) 0:**** printui!DllMainCRTStartup
+0:000> g
+ModLoad: 00007ffc`b5950000 00007ffc`b59f3000 C:\WINDOWS\System32\ADVAPI32.dll
+xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
+Breakpoint 0 hit
+printui!DllMainCRTStartup:
+00007ffc`a04e3ca0 48895c2408 mov qwordptr[rsp+8],rbx ss:0000009a`5918edd0=0000000000000000
+
+
+and you can see the call stack to find all the responsible calls that leads to this break
+ +0:000> k
+Child-SP RetAddr Call Site
+0000009a`5918edc8 00007ffc`b71a50a1 printui!DllMainCRTStartup
+0000009a`5918edd0 00007ffc`b71e9405 ntdll!LdrpCallInitRoutine+0x65
+0000009a`5918ee40 00007ffc`b71e91f8 ntdll!LdrpInitializeNode+0x1b1
+0000009a`5918ef80 00007ffc`b71aaa97 ntdll!LdrpInitializeGraphRecurse+0x80
+0000009a`5918efc0 00007ffc`b71a2591 ntdll!LdrpPrepareModuleForExecution+0xbf
+0000009a`5918f000 00007ffc`b71a22a8 ntdll!LdrpLoadDllInternal+0x199
+0000009a`5918f080 00007ffc`b71a1764 ntdll!LdrpLoadDll+0xa8
+0000009a`5918f230 00007ffc`b43e56f0 ntdll!LdrLoadDll+0xe4
+0000009a`5918f320 00007ff7`ff62356e KERNELBASE!LoadLibraryExW+0x170
+0000009a`5918f390 00007ff7`ff623aff rundll32!_InitCommandInfo+0x82
+0000009a`5918f7e0 00007ff7`ff6262d9 rundll32!wWinMain+0x1ef
+0000009a`5918fa50 00007ffc`b6287bd4 rundll32!__wmainCRTStartup+0x1c9
+0000009a`5918fb10 00007ffc`b71eced1 KERNEL32!BaseThreadInitThunk+0x14
+0000009a`5918fb40 00000000`00000000 ntdll!RtlUserThreadStart+0x21
+
+",3473,,,,,5/25/2020 18:30,,,,1,,,,CC BY-SA 4.0
+25116,2,,25106,5/26/2020 0:36,,2,,"Agree with Robert - The common way to avoid false positives is having a large software pool of known benign software you can check your rules with.
+ +If you are just starting to write yara rules then concentrate on the easy way that is strings, write yara rules based on the unique strings.
+ +To answer this: +Can anyone tell me which code is suitable and which is not? What are the criterions for Yara rules based assembler codes?
+ +Some of the criteria which you can use:
+ +This above list is not a comprehensive criteria but you will learn more by doing it and looking through existing Yara rules.
+ +Check this repository for different type of Yara Rules, you will get some idea for strings and assembly code Yara rules: +https://github.com/Yara-Rules/rules
+",33334,,,,,5/26/2020 0:36,,,,0,,,,CC BY-SA 4.0 +25117,1,,,5/26/2020 1:35,,1,104,"I am newish to reverse engineering and have a question about a problem with IDA Pro. I am trying to reverse engineer an old mmo game. Anyone know why dword_ calls show as ""dd ?""? Float numbers and plain text shows up in the .rdata section except for dwords. Is this of any importance in reverse engineering said application?
When reverse engineering a big application, it can be very useful to be able to see the network traffic it generates.
+ +Because of this, many applications use HTTPS to communicate with their servers. Bypassing this has become easy to do with tools like Charles (SSL Proxy).
+ +As a result, some applications have begun to use Certificate Pinning which does not allow a proxy to intercept traffic.
+ +What are some solutions around this problem, ideally, I'm looking for a methodology, tools and techniques to do this in Windows applications.
+",33335,,245,,5/26/2020 14:45,5/26/2020 14:45,How to bypass SSL certificate pinning on Windows 10,I'm looking at a problem with app that has lost source code and the app crashes shortly after calling code that appears to be [Global Variable representing Form Object].ZOrder 0 (i.e. trying to make the form visible) +There are multiple forms so I am trying to work out specifically which form is being accessed. +To work this out I made some sample code like this:
+ +Public gFormToActivate As Form
+
+Private Sub cmddoDo_Click()
+ gsCurrentLine = ""START: Set gFormToActivate = FormDoDo""
+ Set gFormToActivate = FormDoDo
+ gsCurrentLine = ""END: Set gFormToActivate = FormDoDo""
+ gsCurrentLine = ""START: Me.Hide""
+ Me.Hide
+ gsCurrentLine = ""END: Me.Hide""
+End Sub
+
+
+The ZOrder is later set using code like this:
+ +Private Sub Command1_Click()
+ FormDoDo.Show
+ FormDada.Show
+ Form2.Show vbModal
+ gsCurrentLine = ""START: gFormToActivate.ZOrder 0""
+ gFormToActivate.ZOrder 0
+ gsCurrentLine = ""END: gFormToActivate.ZOrder 0""
+End Sub
+
+
+Using IDA Pro I look at the disassembly:
+ + .text:00403674 C7 45 D4 18 2B 40 00 mov dword ptr [ebp-2Ch], offset aStartSetGformt ; ""START: Set gFormToActivate = FormDoDo""
+ .text:0040367B C7 45 CC 08 00 00 00 mov dword ptr [ebp-34h], 8
+ .text:00403682 FF D7 call edi ; __vbaVarCopy
+ .text:00403684 A1 24 40 40 00 mov eax, dword_404024
+ .text:00403689 85 C0 test eax, eax
+ .text:0040368B 75 10 jnz short loc_40369D
+ .text:0040368D 68 24 40 40 00 push offset dword_404024
+ .text:00403692 68 60 15 40 00 push offset dword_401560
+ .text:00403697 FF 15 4C 71 40 00 call ds:__vbaNew2
+ .text:0040369D
+ .text:0040369D loc_40369D: ; CODE XREF: .text:0040368B↑j
+ .text:0040369D 8B 0D 24 40 40 00 mov ecx, dword_404024
+ .text:004036A3 68 E4 26 40 00 push offset dword_4026E4
+ .text:004036A8 51 push ecx
+ .text:004036A9 FF 15 70 71 40 00 call ds:__vbaCastObj
+ .text:004036AF 50 push eax
+ .text:004036B0 68 60 40 40 00 push offset dword_404060
+ .text:004036B5 FF 15 08 71 40 00 call ds:__vbaObjSet
+ .text:004036BB 8D 55 CC lea edx, [ebp-34h]
+ .text:004036BE 8D 4D DC lea ecx, [ebp-24h]
+ .text:004036C1 C7 45 D4 68 2B 40 00 mov dword ptr [ebp-2Ch], offset aEndSetGformtoa ; ""END: Set gFormToActivate = FormDoDo""
+
+
+Based on this I suspected form variable might be stored at ""offset dword_404060"". Any suggestions on good next steps to work out in more detail how to get the properties of this object? In WinDbg looking a this address shows the following. I have been reviewing http://sandsprite.com/vb-reversing/files/Alex_Ionescu_vb_structures.pdf to better understand VB structures but haven't worked out a solution yet
+",2229,,,,,5/26/2020 3:50,Find the caption of VB5/6 Form Object in Memory Dump,I've been probing this CCTV DVR board trying to find a serial port to see if I can get console access to it. I found a set of 4 through holes with no headers that looked like a good candidate. I hooked up to my Bus Pirate in UART mode at a baud rate of 115200 and it seemed promising at first:
+ +System startup
+
+U-Boot 2010.06 (Dec 27 2018 - 17:06:41)
+
+Check Flash Memory Controller v100 ... Found
+SPI Nor(cs 0) ID: 0xc2 0x20 0x18
+Block:64KB Chip:16MB Name:""MX25L128XX""
+SPI Nor total size: 16MB
+*** Warning - bad CRC, using default environment
+
+In: serial
+Out: serial
+Err: serial
+
+
+Then things get weird. The next line has legible text but some garbage in it, then after that nothing but garbage:
+ +�P���Starting the controller
++*/�)))!) �!�+!%) ! �)*+��
+
+%+���5�! -��5�!
+ !�!
+ +-���
+ !���
+�% %!- �)�����+��+ ! %!!5!!�)!+!
++) %%�+
+ %!5 )
+ ��)5 !5)!) % �)!%
+ -
+ %) ) 5)�-�
+! )��!� !
+ - )!
+%-
+ !%! ! !
+
+!��
+%)!�% %%)! !� �
+%!�)) !)!)!)!%-
+�-))! �� ��)))!! ��%
+�%!)�!)%)�))% �) %-%+�
+�) !�5� ! � ! -!!
+ )%!
+��)�)%�)���)
+
+
+Is this because the baud rate is suddenly changing? Or is it more likely that the output is switching to some proprietary format?
+ +I also didn't have a super solid connection to the board when trying this, could it be that the connection dropped and then reconnected out of sync or something?
+",33229,,,,,6/8/2020 3:16,Can a UART port change baud rate at runtime?,A couple of years of experience later, I revisited this project and figured it out! +The compression is in fact LZSS, and the QuickBMS script from my question is able to decompress it correctly. The second section I mentioned was problematic just because there are uncompressed blocks in between compressed blocks in the chip dump, so, obviously, they need to be extracted and decompressed separately.
+ +If anyone is interested in understanding LZSS properly, I really liked the way it was explained in the book ""Retrogame Archeology: Exploring Old Computer Games"", page 104 (can be viewed for free on Google books).
+ +Thanks all for helping, I could not have figured it out without an amazing community here! :)
+",23171,,,,,5/26/2020 9:05,,,,1,,,,CC BY-SA 4.0 +25124,1,,,5/26/2020 15:42,,1,359,"How to log CPU instructions executed by program with x64dbg?
+ +I saw x64dbg - see the current position? question, but I can't find the way to log instructions.
+ +Thanks!
+",33342,,,,,6/20/2021 21:05,How to log CPU instructions executed by program with x64dbg?,As far as I understand reading your comments - you want to log all the executed instructions in the file. To do this you need to:
+ +Pause option (F12) or using breakpointsTrace menu and then Trace into... (Ctrl+Alt+F7) or Trace over... (Ctrl+Alt+F8). If you want to log every instruction you probably want to use Trace into...you can select the Log Text format, you can use the proposed 0x{p:cip} {i:cip} which will log the data to file like 0x006E8749 mov ebp, esp. It is also good idea to set the Maximum trace count and the Log File... where the data will be stored. After you are done just press OK and the x64dbg will start executing your program and log all the instructions. Keep in mind that the program won't work really fast during the trace procedure.
Generally, the solutions to this problem can be classified to:
+ +Pattern matching heuristics. Just like what you are proposing. For example, searching for pushes in the binary can provide a (rather) rough approximation of function starts. Things are more difficult if you want to locate function ends though.
Machine learning. Pattern matching can be automated using machine learning. There are several proposals in the literature like [1], [2], and [3]. All of which attempt to learn byte-level features of function starts and ends. However, modern compiler optimizations make it challenging for such approaches to generalize to binaries beyond the training set.
CFG-based techniques. This is the most promising approach based on [4] (disclosure: first author here) and concurrently [5]. Basically, it proceeds with (1) direct call target analysis, (2) CFG traversal to locate function ends, and (3) tail-call target analysis.
Call frame information (CFI) records. Before doing anything fancy, checkout the CFI records in the .eh_frame section. There is a good chance that functions are defined there already. In order to dump CFI records, you can use something like readelf --debug-dump=frames /bin/ls.
I've recently revisited the problem of function identification in this blog post where I provide more details.
+",11828,,,,,5/27/2020 7:19,,,,1,,,,CC BY-SA 4.0 +25130,1,,,5/27/2020 7:22,,-1,92,"I want to change values of all WORD array of 4 elements by one step using QWORD PTR
mov ebx, OFFSET arr ; arr is WORD of 1,2,3,4
+xor qword ptr [ebx], 8000800080008000h ; I get error of constant value too large
+
+",33345,,31278,,5/27/2020 13:37,5/27/2020 13:37,Can I traverse the entire WORD array of 4 elements with QWORD PTR?,In the xor specification, that you can see here, there is no version of xor with imm64 - an immediate value of 64 bits.
You can do something like this:
+ +mov rcx, 0x8000800080008000
+xor qword ptr [rbx], rcx
+
+
+Note that the register in the xor command must be r64 type (rax, rbx, ...) and not the r32 type (eax, ebx, ...)
I need to duplicate an old embedded board based on a Yocto-based Linux.
+I have bought a new board with the same part number and now I need to put the old software in the new board (the new board has only u-boot installed).
+The original board has u-boot with few command list, so I had to dumped the memory by serial terminal.
+I got some file in .txt with the internal memory data and I convert them in .bin with Linux xxd -r command and i put the data in my new board.
When I turn on my new board, the Linux kernel starts but it can't find the partition and stops to work and says:
+Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(2,0)
+
+U-Boot 2009.01 (May 28 2011 - 03:25:24)
+
+CPU: Freescale i.MX25 at 398 MHz
+Board: GEA_M6425
+I2C: ready
+DRAM: 64 MB
+NAND: Bad block table found at page 131008, version 0x01
+Bad block table found at page 130944, version 0x01
+256 MiB
+NAND read: device 0 offset 0xc0000, size 0x40000
+ 262144 bytes read: OK
+In: serial
+Out: serial
+Err: serial
+i2c_addr:chip address cycle fail(a1)
+Net: miiphy_register: non unique device name 'FEC0'
+FEC0, FEC0
+Version:
+Note:
+Auto-update from TFTP: trying update file 'prog.scr'
+FEC: enable RMII gasket
+Using FEC0 device
+TFTP from server 192.168.140.12; our IP address is 192.168.140.30
+Filename 'prog.scr'.
+Load address: 0x81000000
+Loading: *T T T T T T T T T T T T T T T T T T T T
+Retry count exceeded; starting again
+Can't load update file, aborting auto-update
+Auto-update from NAND:
+NAND read: device 0 offset 0x1000000, size 0x20
+ 32 bytes read: OK
+No image found.
+Hit any key to stop autoboot: 3 2 1 0
+NAND read: device 0 offset 0x100000, size 0x300000
+ 3145728 bytes read: OK
+## Booting kernel from Legacy Image at 81000000 ...
+ Image Name: Linux-2.6.31-rc9
+ Image Type: ARM Linux Kernel Image (uncompressed)
+ Data Size: 2318824 Bytes = 2.2 MB
+ Load Address: 80008000
+ Entry Point: 80008000
+ Verifying Checksum ... OK
+ Loading Kernel Image ... OK
+OK
+Starting kernel ...
+Uncompressing Linux....................................................................................................................................................... done, booting the kernel.
+Linux version 2.6.31-rc9 (user@evelin) (gcc version 4.1.2) #1 PREEMPT Tue Sep 27 21:35:47 CEST 2011
+CPU: ARM926EJ-S [41069264] revision 4 (ARMv5TEJ), cr=00053177
+CPU: VIVT data cache, VIVT instruction cache
+Machine: Freescale MX25 3-Stack Board
+Ignoring unrecognised tag 0x54410008
+Memory policy: ECC disabled, Data cache writeback
+Built 1 zonelists in Zone order, mobility grouping on. Total pages: 16256
+Kernel command line: console=ttymxc0,115200 root=/dev/mtdblock2 rootfstype=jffs2 video=mxcfb:320x240,16bpp,Var-QVGA
+PID hash table entries: 256 (order: 8, 1024 bytes)
+Dentry cache hash table entries: 8192 (order: 3, 32768 bytes)
+Inode-cache hash table entries: 4096 (order: 2, 16384 bytes)
+Memory: 64MB = 64MB total
+Memory: 59916KB available (4264K code, 484K data, 124K init, 0K highmem)
+NR_IRQS:272
+MXC IRQ initialized
+Clock input source is 24000000
+Console: colour dummy device 80x30
+Calibrating delay loop... 199.06 BogoMIPS (lpj=995328)
+Mount-cache hash table entries: 512
+CPU: Testing write buffer coherency: ok
+regulator: core version 0.5
+NET: Registered protocol family 16
+AIPS1 VA base: 0xfc000000
+CPU is i.MX25 Revision 1.0
+MXC GPIO hardware
+rate 22166666
+Using SDMA I.API
+MXC DMA API initialized
+bio: create slab <bio-0> at 0
+SCSI subsystem initialized
+usbcore: registered new interface driver usbfs
+usbcore: registered new interface driver hub
+usbcore: registered new device driver usb
+MXC I2C driver
+i2c-adapter i2c-0: ACK not received
+NET: Registered protocol family 2
+IP route cache hash table entries: 1024 (order: 0, 4096 bytes)
+TCP established hash table entries: 2048 (order: 2, 16384 bytes)
+TCP bind hash table entries: 2048 (order: 1, 8192 bytes)
+TCP: Hash tables configured (established 2048 bind 2048)
+TCP reno registered
+NET: Registered protocol family 1
+Bus freq driver module loaded
+usb: Host 2 host (serial) registered
+usb: DR host (utmi) registered
+JFFS2 version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc.
+SGI XFS with security attributes, large block/inode numbers, no debug enabled
+msgmni has been set to 117
+alg: No test for stdrng (krng)
+io scheduler noop registered
+io scheduler anticipatory registered
+io scheduler deadline registered
+io scheduler cfq registered (default)
+MXC Backlight Device mxc_lcdc_bl.0 Initialized.
+Console: switching to colour frame buffer device 40x30
+mxc_sdc_fb mxc_sdc_fb.0: fb0: DISP0 BG fb device registered successfully.
+mxc_sdc_fb mxc_sdc_fb.0: fb1: DISP0 FG fb device registered successfully.
+Serial: MXC Internal UART driver
+mxcintuart.0: ttymxc0 at MMIO 0x43f90000 (irq = 45) is a Freescale i.MX
+console [ttymxc0] enabled
+mxcintuart.1: ttymxc1 at MMIO 0x43f94000 (irq = 32) is a Freescale i.MX
+mxcintuart.2: ttymxc2 at MMIO 0x5000c000 (irq = 18) is a Freescale i.MX
+brd: module loaded
+loop: module loaded
+Freescale FlexCAN Driver
+FEC Ethernet Driver
+fec_enet_mii_bus: probed
+IEEE1588: ptp-timer is unavailable
+console [netcon0] enabled
+netconsole: network logging started
+MXC MTD nand Driver 2.5
+NAND device: Manufacturer ID: 0x20, Chip ID: 0xaa (ST Micro NAND 256MiB 1,8V 8-bit)
+Searching for RedBoot partition table in NAND 256MiB 1,8V 8-bit at offset 0xff60000
+No RedBoot partition table detected in NAND 256MiB 1,8V 8-bit
+Creating 5 MTD partitions on "NAND 256MiB 1,8V 8-bit":
+0x000000000000-0x000000100000 : "nand.bootloader"
+0x000000100000-0x000000400000 : "nand.kernel"
+0x000000400000-0x00000fc00000 : "nand.rootfs"
+0x00000fc00000-0x00000fd00000 : "nand.configure"
+0x00000fd00000-0x000010000000 : "nand.userfs"
+ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
+fsl-ehci fsl-ehci.0: Freescale On-Chip EHCI Host Controller
+fsl-ehci fsl-ehci.0: new USB bus registered, assigned bus number 1
+fsl-ehci fsl-ehci.0: irq 35, io base 0x53ff4400
+fsl-ehci fsl-ehci.0: USB 2.0 started, EHCI 1.00
+usb usb1: configuration #1 chosen from 1 choice
+hub 1-0:1.0: USB hub found
+hub 1-0:1.0: 1 port detected
+fsl-ehci fsl-ehci.1: Freescale On-Chip EHCI Host Controller
+fsl-ehci fsl-ehci.1: new USB bus registered, assigned bus number 2
+fsl-ehci fsl-ehci.1: irq 37, io base 0x53ff4000
+fsl-ehci fsl-ehci.1: USB 2.0 started, EHCI 1.00
+usb usb2: configuration #1 chosen from 1 choice
+hub 2-0:1.0: USB hub found
+hub 2-0:1.0: 1 port detected
+Initializing USB Mass Storage driver...
+usbcore: registered new interface driver usb-storage
+USB Mass Storage support registered.
+mice: PS/2 mouse device common for all mice
+i.MX ADC at 0x50030000 irq 46
+sdhci: Secure Digital Host Controller Interface driver
+sdhci: Copyright(c) Pierre Ossman
+mxsdhci: MXC Secure Digital Host Controller Interface driver
+mxsdhci: MXC SDHCI Controller Driver.
+mmc0: SDHCI detect irq 161 irq 9 INTERNAL DMA
+Advanced Linux Sound Architecture Driver Version 1.0.20.
+regulator: Unable to get requested regulator: VDDIO
+regulator: Unable to get requested regulator: VDDA
+regulator: Unable to get requested regulator: VDDD
+sgtl5000-i2c 0-000a: SGTL5000 revision 17
+No device for DAI imx-ssi-1-0
+No device for DAI imx-ssi-1-1
+No device for DAI imx-ssi-2-0
+No device for DAI imx-ssi-2-1
+DMA Sound Buffers Allocated:UseIram=0 buf->addr=83ab0000 buf->area=fde56000 size=65536
+DMA Sound Buffers Allocated:UseIram=0 buf->addr=83ac0000 buf->area=fde66000 size=65536
+asoc: SGTL5000 <-> imx-ssi-1-0 mapping ok
+ALSA device list:
+ #0: imx-3stack (SGTL5000)
+oprofile: using timer interrupt.
+TCP cubic registered
+NET: Registered protocol family 17
+can: controller area network core (rev 20090105 abi 8)
+NET: Registered protocol family 29
+can: raw protocol (rev 20090105)
+RPC: Registered udp transport module.
+RPC: Registered tcp transport module.
+Static Power Management for Freescale i.MX25
+on-off key pressed
+input: imx_adc_ts as /class/input/input0
+i.MX ADC input touchscreen loaded.
+JFFS2 doesn't use OOB.
+VFS: Mounted root (jffs2 filesystem) on device 31:2.
+Freeing init memory: 124K
+
+init started: BusyBox v1.15.3 (2011-09-27 21:22:33 CEST)
+starting pid 898, tty '': '/etc/init.d/rcS'
+Initializing mdev dynamic device directory ... done
+eth0: Freescale FEC PHY driver [Generic PHY] (mii_bus:phy_addr=0:00, irq=-1)
+
+can0 bitrate: 175000
+dropbear already configured
+Starting Dropbear SSH server: dropbear.
+ts already configured
+
+starting pid 939, tty '/dev/ttymxc0': '-/bin/sh'
+
+BusyBox v1.15.3 (2011-09-27 21:22:33 CEST) built-in shell (ash)
+Enter 'help' for a list of built-in commands.
+
+/ #
+
+U-Boot 2009.01-dirty (Nov 15 2013 - 17:55:59)
+CPU: Freescale i.MX25 at 398 MHz
+Board: GEA_M6425
+I2C: ready
+DRAM: 64 MB
+NAND: Bad block table not found for chip 0
+Bad block table not found for chip 0
+Bad block table written to 0x0ffe0000, version 0x01
+Bad block table written to 0x0ffc0000, version 0x01
+256 MiB
+Use default panel_info values
+In: serial
+Out: serial
+Err: serial
+i2c_addr:chip address cycle fail(a1)
+Net: FEC0
+Version:
+Note:
+Hit any key to stop autoboot: 3 2 1 0
+NAND read: device 0 offset 0x100000, size 0x300000
+ 3145728 bytes read: OK
+## Booting kernel from Legacy Image at 81000000 ...
+ Image Name: Linux-2.6.31-rc9
+ Image Type: ARM Linux Kernel Image (uncompressed)
+ Data Size: 2318824 Bytes = 2.2 MB
+ Load Address: 80008000
+ Entry Point: 80008000
+ Verifying Checksum ... OK
+ Loading Kernel Image ... OK
+OK
+Starting kernel ...
+Uncompressing Linux....................................................................................................................................................... done, booting the kernel.
+Linux version 2.6.31-rc9 (user@evelin) (gcc version 4.1.2) #1 PREEMPT Tue Sep 27 21:35:47 CEST 2011
+CPU: ARM926EJ-S [41069264] revision 4 (ARMv5TEJ), cr=00053177
+CPU: VIVT data cache, VIVT instruction cache
+Machine: Freescale MX25 3-Stack Board
+Ignoring unrecognised tag 0x54410008
+Memory policy: ECC disabled, Data cache writeback
+Built 1 zonelists in Zone order, mobility grouping on. Total pages: 16256
+Kernel command line: console=ttymxc0,115200 root=/dev/mtdblock2 rootfstype=jffs2 video=mxcfb:800x480,16bpp,Amp-WD
+PID hash table entries: 256 (order: 8, 1024 bytes)
+Dentry cache hash table entries: 8192 (order: 3, 32768 bytes)
+Inode-cache hash table entries: 4096 (order: 2, 16384 bytes)
+Memory: 64MB = 64MB total
+Memory: 59916KB available (4264K code, 484K data, 124K init, 0K highmem)
+NR_IRQS:272
+MXC IRQ initialized
+Clock input source is 24000000
+Console: colour dummy device 80x30
+Calibrating delay loop... 199.06 BogoMIPS (lpj=995328)
+Mount-cache hash table entries: 512
+CPU: Testing write buffer coherency: ok
+regulator: core version 0.5
+NET: Registered protocol family 16
+AIPS1 VA base: 0xfc000000
+CPU is i.MX25 Revision 1.0
+MXC GPIO hardware
+rate 22166666
+Using SDMA I.API
+MXC DMA API initialized
+bio: create slab <bio-0> at 0
+SCSI subsystem initialized
+usbcore: registered new interface driver usbfs
+usbcore: registered new interface driver hub
+usbcore: registered new device driver usb
+MXC I2C driver
+i2c-adapter i2c-0: ACK not received
+NET: Registered protocol family 2
+IP route cache hash table entries: 1024 (order: 0, 4096 bytes)
+TCP established hash table entries: 2048 (order: 2, 16384 bytes)
+TCP bind hash table entries: 2048 (order: 1, 8192 bytes)
+TCP: Hash tables configured (established 2048 bind 2048)
+TCP reno registered
+NET: Registered protocol family 1
+Bus freq driver module loaded
+usb: Host 2 host (serial) registered
+usb: DR host (utmi) registered
+JFFS2 version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc.
+SGI XFS with security attributes, large block/inode numbers, no debug enabled
+msgmni has been set to 117
+alg: No test for stdrng (krng)
+io scheduler noop registered
+io scheduler anticipatory registered
+io scheduler deadline registered
+io scheduler cfq registered (default)
+MXC Backlight Device mxc_lcdc_bl.0 Initialized.
+Console: switching to colour frame buffer device 100x30
+mxc_sdc_fb mxc_sdc_fb.0: fb0: DISP0 BG fb device registered successfully.
+mxc_sdc_fb mxc_sdc_fb.0: fb1: DISP0 FG fb device registered successfully.
+Serial: MXC Internal UART driver
+mxcintuart.0: ttymxc0 at MMIO 0x43f90000 (irq = 45) is a Freescale i.MX
+console [ttymxc0] enabled
+mxcintuart.1: ttymxc1 at MMIO 0x43f94000 (irq = 32) is a Freescale i.MX
+mxcintuart.2: ttymxc2 at MMIO 0x5000c000 (irq = 18) is a Freescale i.MX
+brd: module loaded
+loop: module loaded
+Freescale FlexCAN Driver
+FEC Ethernet Driver
+fec_enet_mii_bus: probed
+IEEE1588: ptp-timer is unavailable
+console [netcon0] enabled
+netconsole: network logging started
+MXC MTD nand Driver 2.5
+NAND device: Manufacturer ID: 0x2c, Chip ID: 0xaa (Micron NAND 256MiB 1,8V 8-bit)
+Unrecognized NAND Flash device.
+ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
+fsl-ehci fsl-ehci.0: Freescale On-Chip EHCI Host Controller
+fsl-ehci fsl-ehci.0: new USB bus registered, assigned bus number 1
+fsl-ehci fsl-ehci.0: irq 35, io base 0x53ff4400
+fsl-ehci fsl-ehci.0: USB 2.0 started, EHCI 1.00
+usb usb1: configuration #1 chosen from 1 choice
+hub 1-0:1.0: USB hub found
+hub 1-0:1.0: 1 port detected
+fsl-ehci fsl-ehci.1: Freescale On-Chip EHCI Host Controller
+fsl-ehci fsl-ehci.1: new USB bus registered, assigned bus number 2
+fsl-ehci fsl-ehci.1: irq 37, io base 0x53ff4000
+fsl-ehci fsl-ehci.1: USB 2.0 started, EHCI 1.00
+usb usb2: configuration #1 chosen from 1 choice
+hub 2-0:1.0: USB hub found
+hub 2-0:1.0: 1 port detected
+Initializing USB Mass Storage driver...
+usbcore: registered new interface driver usb-storage
+USB Mass Storage support registered.
+mice: PS/2 mouse device common for all mice
+i.MX ADC at 0x50030000 irq 46
+sdhci: Secure Digital Host Controller Interface driver
+sdhci: Copyright(c) Pierre Ossman
+mxsdhci: MXC Secure Digital Host Controller Interface driver
+mxsdhci: MXC SDHCI Controller Driver.
+mmc0: SDHCI detect irq 161 irq 9 INTERNAL DMA
+Advanced Linux Sound Architecture Driver Version 1.0.20.
+regulator: Unable to get requested regulator: VDDIO
+regulator: Unable to get requested regulator: VDDA
+regulator: Unable to get requested regulator: VDDD
+sgtl5000-i2c 0-000a: SGTL5000 revision 17
+No device for DAI imx-ssi-1-0
+No device for DAI imx-ssi-1-1
+No device for DAI imx-ssi-2-0
+No device for DAI imx-ssi-2-1
+DMA Sound Buffers Allocated:UseIram=0 buf->addr=83a90000 buf->area=fdf82000 size=65536
+DMA Sound Buffers Allocated:UseIram=0 buf->addr=83aa0000 buf->area=fdf92000 size=65536
+asoc: SGTL5000 <-> imx-ssi-1-0 mapping ok
+ALSA device list:
+ #0: imx-3stack (SGTL5000)
+oprofile: using timer interrupt.
+TCP cubic registered
+NET: Registered protocol family 17
+can: controller area network core (rev 20090105 abi 8)
+NET: Registered protocol family 29
+can: raw protocol (rev 20090105)
+RPC: Registered udp transport module.
+RPC: Registered tcp transport module.
+Static Power Management for Freescale i.MX25
+on-off key pressed
+input: imx_adc_ts as /class/input/input0
+i.MX ADC input touchscreen loaded.
+Root-NFS: No NFS server available, giving up.
+VFS: Unable to mount root fs via NFS, trying floppy.
+List of all partitions:
+No filesystem could mount root, tried: jffs2
+Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(2,0)
+
+Can you help me to understand the problem?
+These are the output of file command:
+nand_bootloader_0x0000000-0x00FFFFF.bin: FoxPro FPT, blocks size 0, next free block index 1778450666
+
+nand_kernel_0x0100000-0x03FFFFF.bin: u-boot legacy uImage, Linux-2.6.31-rc9, Linux/ARM, OS Kernel Image (Not compressed), 2318824 bytes, Tue Sep 27 21:36:01 2011, Load Address: 0x80008000, Entry Point: 0x80008000, Header CRC: 0x230C882F, Data CRC: 0xCD73A8A7
+
+nand_rootfs_1_0x0400000-0x06FFFFF.bin: AIX core file fulldump 32-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377 64-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377
+
+
+nand_rootfs_2_0x0700000-0x09FFFFF.bin: Linux jffs2 filesystem data little endian
+
+nand_rootfs_3_0x0A00000-0x0EFFFFF.bin: AIX core file fulldump 32-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377 64-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377
+
+nand_rootfs_4_0x0F00000-0x13FFFFF.bin: AIX core file fulldump 32-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377 64-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377
+
+nand_rootfs_5_0x1400000-0x18FFFFF.bin: AIX core file fulldump 32-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377 64-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377
+
+nand_rootfs_6_0x1900000-0x1DFFFFF.bin: AIX core file fulldump 32-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377 64-bit, \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377
+
+
+nand_rootfs_7_0x1E00000-0x22FFFFF.bin: Linux jffs2 filesystem data little endia
+
+nand_configure_0xFC00000-0xFCFFFFF.bin: u-boot legacy uImage, Linux-2.6.31-rc9-gec38174-dirty, Linux/ARM, OS Kernel Image (Not compressed), 2321092 bytes, Fri Oct 8 23:26:48 2010, Load Address: 0x80008000, Entry Point: 0x80008000, Header CRC: 0xE1994975, Data CRC: 0x55F17506
+
+nand_userfs_0xFD00000-0xFFFFFFF.bin: data
+
+(rootfs is split into 7 files).
+UPDATES:
+Hi, I made a contiguous file with your command. Now I set the NFS server on my linux PC (in /etc/exports file I put the string /srv myip/my mask(rw,sync,no_subtree_check,no_root_squash) and save. I put the nand_rootfs.bin file in folder /srv and after i tried to setup UBOOT in my board. This is the printenv command of my Uboot:
bootdelay=3
+baudrate=115200
+loadaddr=0x81000000
+netdev=eth0
+ethprime=fec
+bootargs_nand=console=ttymxc0,115200 root=/dev/mtdblock2 rootfstype=jffs2 video=
+mxcfb:320x240,16bpp,Var-QVGA
+bootcmd_nand=nand read 81000000 100000 300000; bootm 81000000
+bootcmd_tftp=tftp uImage; bootm
+mirror_update=enable
+tftp_timeout=6000
+tftp_retry=20
+checksum_control=false
+ethact=FEC0
+filesize=27B84
+fileaddr=80800000
+offset=80000
+GEA_SN=A54673
+fec_addr=9C:53:CD:05:5E:C2
+fecaddr=9C:53:CD:05:5E:C2
+ethaddr=9C:53:CD:05:5E:C2
+splashload=nand read 80800000 c0000 40000
+splashimage=80800000
+lcd_name=Var-QVGA
+splashpos=0,0
+bootcmd=run bootcmd_nand
+bootargs=console=ttymxc0,115200 root=/dev/mtdblock2 rw rootfstype=jff2 video=mxcfb:320x240,16bpp,Var-QVGA mtdparts=nand:1M(nand.bootloader),3M(nand.kernel),-(rootfs)
+ipaddr=192.168.11.60
+serverip=192.168.11.64
+bootargs_nfs=console=ttymxc0,115200 root=/dev/nfs rw ip=$(ipaddr) nfsroot=$(serverip):/srv/nand_rootfs.bin rootfstype=jff2 video=mxcfb:320x240,16bpp,Var-QVGA
+
+Environment size: 991/262140 bytes
+
+When I run the command:
+run bootargs_nfs
+
+I get:
+Unknown command 'console=ttymxc0,115200' - try 'help'
+
+Is this procedure correct ? I modify the bootargs_nfs with command:
setenv 'bootargs_nfs console=ttymxc0,115200 root=/dev/nfs rw ip=$(ipaddr) nfsroot=$(serverip):/srv/nand_rootfs.bin rootfstype=jff2 video=mxcfb:320x240,16bpp,Var-QVGA'
+
+",33347,,245,,6/26/2020 9:55,6/26/2020 9:55,Linux Embedded board - Kernel Panic problems,Binary-level code coverage analysis can be done either statically or dynamically. Static instrumentation can, among other things, offer drastic performance improvements over dynamic tools like Pin. However, it is considered, somewhat traditionally, to be brittle, i.e., it breaks binaries. For example, see the last note on static rewriting in afl-qemu. Hence, dynamic coverage analysis tools like DynamoRIO's drcov are more popular.
That said, this paper (disclosure: first author here), describes bcov, a tool which was able of leveraging static instrumentation while achieving at the same time better transparency in comparison to the popular DBI tools Pin and DynamoRIO. However, this work required an orchestrated effort which combined:
The tool bcov supports x86-64 ELF binaries. It can dump a single coverage file at process shutdown. This file contains a static array of booleans indicating the coverage of individual basic blocks. This means that merging (or diffing) coverage data of multiple tests can be done using simple boolean operations on the files themselves without the need to first post-process the data files. This feature improves the efficiency of the fuzzing workflow.
Update
+ +The source code of bcov is now available.
I tried to fix the size of both the saved registers and the local variable area using IDA's ""Edit function"" option as IDA could not recognize it properly by itself.
+ +Unedited function:
+ + + +Corrected function:
+ + + +I can't see anything wrong with [rsp+20h] as it points into the fixed allocation of 0x48 bytes.
+So what does that red mark indicate and what causes it?
While reversing some x86 executables, I came across a pattern of addressing globals, that I don't familiar with, but it looks like IDA is, and I would like to know more about it.
.text:00002560 public start
+.text:00002560 start proc near
+.text:00002560 mov ebx, [esp+0]
+.text:00002563 ret
+
+.text:0001D233 push ebx
+.text:0001D234 call start ; ebx is initialized here
+.text:0001D239 add ebx, 1805Bh
+
+.text:0001D25A lea edi, (aLsi_0 - 35294h)[ebx] ; ""lsi"" <---- Ida recognizes here an access to global string.
+
+
+I saw this pattern in many different binaries. Does anyone know what is the name of this kind of access and where can I read more about it?
+",31278,,,,,5/28/2020 12:10,X86 access to global strings pattern,I have seen code like this, but it was quite a while ago! It only ever relates to the accessing of global variables: often called a Global Offset Table. More info here: https://stackoverflow.com/questions/55587313/why-use-the-global-offset-table-for-symbols-defined-in-the-shared-library-itself
+",33364,,,,,5/28/2020 10:37,,,,0,,,,CC BY-SA 4.0 +25139,1,,,5/28/2020 11:40,,1,138,"I'm trying to reverse engineer my E-Reader. It's a Denver EBO-620. I want to change the off screen image and add my own fonts. With help of Reddit I've managed to log the startup sequence (shown down here), but I'm not sure what my next steps should be.
+ +Any help is greatly appreciated!
+ + =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.05.27 18:56:10 =~=~=~=~=~=~=~=~=~=~=~=
+ Âÿ ÿHELLO! BOOT0 is starting!
+initializing SDRAM OK.
+NAND_RequestDMA ok
+Succeed in opening nand flash.
+Succeed in reading Boot1 file head.
+The size of Boot1 is 0x00034000.
+The file stored in 0X00000000 of block 2 is perfect.
+Check is correct.
+Ready to disable icache.
+Succeed in loading Boot1.
+Jump to Boot1.
+begin to init file system
+bat vol = 4046
+1
+NB1 : enter NFB_Init
+
+nand_for_boot1.c 135get the good blk ratio from hwscan : 631571392
+
+NB1 : enter phy init
+
+[NAND] nand driver version: 0x0x00000002, 0x0x00000011, data: 0x20120926
+
+NAND_RequestDMA ok
+
+[SCAN_DBG] Nand flash chip id is:0x0x0000002c 0x0x00000044 0x0x00000044 0x0x00000000 0x0x8042506c 0x0x0000004b
+
+
+
+
+
+[SCAN_DBG] ==============Nand Architecture Parameter==============
+
+[SCAN_DBG] Nand Chip ID: 0x0x4b44442c 0x0xffffffff
+
+[SCAN_DBG] Nand Chip Count: 0x0x00000001
+
+[SCAN_DBG] Nand Chip Connect: 0x0x00000001
+
+[SCAN_DBG] Nand Rb Connect Mode: 0x0x00000001
+
+[SCAN_DBG] Sector Count Of Page: 0x0x00000010
+
+[SCAN_DBG] Page Count Of Block: 0x0x00000100
+
+[SCAN_DBG] Block Count Of Die: 0x0x00000800
+
+[SCAN_DBG] Plane Count Of Die: 0x0x00000002
+
+[SCAN_DBG] Die Count Of Chip: 0x0x00000001
+
+[SCAN_DBG] Bank Count Of Chip: 0x0x00000001
+
+[SCAN_DBG] Optional Operation: 0x0x00000008
+
+[SCAN_DBG] Access Frequence: 0x0x00000028
+
+[SCAN_DBG] ECC Mode: 0x0x00000005
+
+[SCAN_DBG] Read Retry Type: 0x0x00000000
+
+[SCAN_DBG] DDR Type: 0x0x00000000
+
+[SCAN_DBG] =======================================================
+
+
+
+[SCAN_DBG] ==============Optional Operaion Parameter==============
+
+[SCAN_DBG] MultiPlaneReadCmd: 0x0x00000000, 0x0x00000030
+
+[SCAN_DBG] MultiPlaneWriteCmd: 0x0x00000011, 0x0x00000080
+
+[SCAN_DBG] MultiPlaneCopyReadCmd: 0x0x00000000, 0x0x00000000, 0x0x00000035
+
+[SCAN_DBG] MultiPlaneCopyWriteCmd: 0x0x00000085, 0x0x00000011, 0x0x00000080
+
+[SCAN_DBG] MultiPlaneStatusCmd: 0x0x00000070
+
+[SCAN_DBG] InterBnk0StatusCmd: 0x0x00000078
+
+[SCAN_DBG] InterBnk1StatusCmd: 0x0x00000078
+
+[SCAN_DBG] BadBlockFlagPosition: 0x0x00000001
+
+[SCAN_DBG] MultiPlaneBlockOffset: 0x0x00000001
+
+[SCAN_DBG] =======================================================
+
+NB1 : nand phy init ok
+
+src\format\nand_format.c 2623[FORMAT_ERR] format nand flash*********!
+
+PHY_PageReadSpare : too much ecc err,bank 0x00000000 block 0x00000000,page 0x00000001
+
+PHY_PageReadSpare : too much ecc err,bank 0x00000000 block 0x00000000,page 0x00000000
+
+NB1 : init ok
+
+mount successfully.
+0
+Source clock is HOSC, preScale=64, interval=375
+
+ Mount Parts Thread runniMInit : enter init nand flash driver
+ nand driver version: 0x2 0x11
+ nand_drv.c 166 ---------------
+ ------
+ nand_drv.c 192 --nand disk size: 0x780000
+
+ partition [D] plug in..
+
+ partition [Z] plug in..
+ Mount Parts Thread work now.....
+
+ partition [E] plug in..
+ Mount Parts Thread work end....
+ $$$$ eink clock is 8 $$$$$
+ eink_GetFileCntFromDir path = v:\
+ eLIBs_opendir failed!
+ AWF fp=0
+ -------------open awf file failed, try to open backup awf-----------
+ AWF file length=545 K
+ LCD TCON OPEN
+ MSG:L3723(Drv_eink.c): set vcom mode as IO contrl, not pwm
+ .....................................................................................................................
+ .Please press enter key(keypad or irkey) to continue!
+..............................................................
+ .....................................................................................................................
+ Esh_StartUp
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = 1
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ Execute startup script begin..............
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = -382909968
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = 1
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ Esh Error: OpenConfigFile y:\config\config.bin failed.
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = -382909968
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = 1
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_t41 set tmpNewCpu = 37yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = 1
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = -382909968
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ===================yyparse start====================
+ yynerrs.1 = 0
+ yynerrs.2 = 0
+ outtree->op_type = 1
+ yynerrs.3 = 0
+ &&&&&&&&&&&&&&&&&&&yyparse end&&&&&&&&&&&&&&&&&&&&&&&&&&&
+ ...............Execute startup script end
+ Esh_StartUp finish
+ Esh msg: shell maidesktop_server_init plug tp start
+ desktop_server_init plug tp over
+ dsk_orchid_createDisk over
+ d_createDisk over
+ dsk_orchid_check over
+ dsk_voice_set_volume over
+ dsk_display_set_lcd_bright over
+ dsk_keytone_init over
+ dsk_keytone_set_state over
+ dsk_app_reg_init over
+ dsk_langres_set_type over
+ 214 Date parameter is invalid!(Y2020, M5, D28)
+ 214 Date parameter is invalid!(Y2020, M5, D28)
+ 214 Date parameter is invalid!(Y2020, M5, D28)
+
+ eink_GetFileCntFromDir path = v:\
+ eLIBs_opendir failed!
+ AWF fp=0
+ -------------open awf file failed, try to open backup awf-----------
+ AWF file length=545 K
+ LCD TCON OPEN
+ MSG:L3723(Drv_eink.c): set vcom mode as IO contrl, not pwm
+ LCD TCON close
+ B þ ` €ÿ
+
+
+EDIT: Sorry I forgot to say that this ereader indeed runs on an allwinner E200 chip. So most likely it's the allwinner os (probably 2.0, but that's not sure).
+",33365,,33365,,5/28/2020 12:18,6/27/2020 13:02,I need help reverse engineering my ereader (trying to get into the shell),The boot log seems similar to the one from this page, so there's a high possibility this device is using an AllWinner SoC. You can try the tools from the linked repository.
+ +Another option could be to dump the flash and analyze it.
+",60,,,,,5/28/2020 11:57,,,,0,,,,CC BY-SA 4.0 +25141,2,,25136,5/28/2020 12:10,,2,,"The function you (or IDA) labeled start is commonly called __x86.get_pc_thunk.bx and is used by GCC and other compilers to calculate the current execution address for Position independent code (PIC). Usually the add instruction after the call results in ebx gettng the value of the GOT (Global offset table) so that external calls can be done without extra setup (the PLT stubs for external calls in PIC executables assume that ebx points to the GOT), but also global data can be addressed using a fixed offset relative to the GOT. This way the code can run regardless of the actual address at which it has been loaded by the OS (i.e. it is position independent).
Who can explain to me, why this line code there is before each jmp or end of some part of code where there is label. What this line of code is to do?
mov [ebp+var_4], 0FFFFFFFFh
+
+
+This is WinMain used C++. I used try/catch.
.text:00411260 push ebp
+.text:00411261 mov ebp, esp
+.text:00411263 push 0FFFFFFFFh
+.text:00411265 push offset unk_414FC8
+.text:0041126A push offset loc_411050
+.text:0041126F mov eax, large fs:0
+.text:00411275 push eax
+.text:00411276 mov large fs:0, esp
+.text:0041127D add esp, 0FFFFFFA0h
+.text:00411280 push ebx
+.text:00411281 push esi ; uType
+.text:00411282 push edi ; uType
+.text:00411283 mov [ebp+var_18], esp
+.text:00411286 mov [ebp+var_1C], 64h
+.text:0041128D mov [ebp+var_20], 96h
+.text:00411294 mov [ebp+var_4], 0
+.text:0041129B mov eax, [ebp+var_1C]
+.text:0041129E add eax, [ebp+var_20]
+.text:004112A1 mov [ebp+var_24], eax
+.text:004112A4 int 3 ; Trap to Debugger
+.text:004112A5 mov [ebp+var_4], 0FFFFFFFFh
+.text:004112AC jmp short loc_4112D2
+.text:004112AE ; ---------------------------------------------------------------------------
+.text:004112AE mov eax, 1
+.text:004112B3 retn
+.text:004112B4 ; ---------------------------------------------------------------------------
+.text:004112B4 mov esp, [ebp-18h]
+.text:004112B7 push 0
+.text:004112B9 push offset Caption ; ""Error1""
+.text:004112BE push offset Caption ; ""Error1""
+.text:004112C3 push 0 ; hWnd
+.text:004112C5 call ds:__imp__MessageBoxA@16 ; MessageBoxA(x,x,x,x)
+.text:004112CB mov [ebp+var_4], 0FFFFFFFFh
+.text:004112D2
+.text:004112D2 loc_4112D2: ; CODE XREF: WinMain+4Cj
+.text:004112D2 mov [ebp+var_28], 64h
+.text:004112D9 mov [ebp+var_2C], 96h
+.text:004112E0 mov [ebp+var_4], 1
+.text:004112E7 mov eax, [ebp+var_28]
+.text:004112EA add eax, [ebp+var_2C]
+.text:004112ED mov [ebp+var_30], eax
+.text:004112F0 mov eax, [ebp+var_30]
+.text:004112F3 cdq
+.text:004112F4 xor ecx, ecx
+.text:004112F6 idiv ecx
+.text:004112F8 mov [ebp+var_30], eax
+.text:004112FB mov [ebp+var_4], 0FFFFFFFFh
+.text:00411302 jmp short loc_411328
+.text:00411304 ; ---------------------------------------------------------------------------
+.text:00411304 mov eax, 1
+.text:00411309 retn
+.text:0041130A ; ---------------------------------------------------------------------------
+.text:0041130A mov esp, [ebp-18h]
+.text:0041130D push 0
+.text:0041130F push offset Text ; ""Error2""
+.text:00411314 push offset Text ; ""Error2""
+.text:00411319 push 0 ; hWnd
+.text:0041131B call ds:__imp__MessageBoxA@16 ; MessageBoxA(x,x,x,x)
+.text:00411321 mov [ebp+var_4], 0FFFFFFFFh
+.text:00411328
+.text:00411328 loc_411328: ; CODE XREF: WinMain+A2j
+.text:00411328 xor eax, eax
+.text:0041132A mov ecx, [ebp+var_10]
+.text:0041132D mov large fs:0, ecx
+.text:00411334 pop edi
+.text:00411335 pop esi
+.text:00411336 pop ebx
+.text:00411337 mov esp, ebp
+.text:00411339 pop ebp
+.text:0041133A retn 10h
+.text:0041133A WinMain endp
+
+",33371,,245,,5/29/2020 19:40,5/29/2020 19:40,Variable var_4 filled with value -1,In binaries compiled with Visual C++, functions which use SEH (Structured exceptions handling), usually use var_4 ([ebp-4]) for the try level value (value specifying the current SEH scope block).
The value 0FFFFFFFFh (or -1) is used for the outermost, global function scope (i.e. before and after any __try blocks).
For more info check my OpenRCE article.
+",60,,,,,5/28/2020 19:10,,,,6,,,,CC BY-SA 4.0 +25146,2,,12235,5/29/2020 2:59,,0,,"See also https://pypi.org/project/DAKimport/ which was developed using Guntram's Java code and by further disassembly of Silverknit Utility.
+",31531,,,,,5/29/2020 2:59,,,,0,,,,CC BY-SA 4.0 +25147,1,25149,,5/29/2020 10:05,,0,163,"I am reading a book on reversing and I am curious about one of the assembly snippet i have read in it.
+ +There is a simple disassembly of the function RtlNumberGenericTableElements and it looks like this:
+ +push ebp
+mov ebp, esp
+mov eax, dword ptr [ebp+8]
+mov eax, dword ptr [eax+14]
+pop ebp
+ret 4
+
+
+And it occured to me, say there is a member of a structure that is a pointer to some other structure. How would I go about dereferencing that member?
+ +struct example {
+ int member1;
+ *object member2;
+};
+
+
+Would I be dereferencing member 2 like so (pointer to struct comes as first param):
+ +mov eax, [ebp+8]
+mov eax, dword ptr [eax]
+mov eax, [eax+8] ; this would get me the pointer to member2???
+
+
+any input appreciated
+ +EDIT:
+ +I see, your explanation was understandable, thank you, I appreciate it.
+ +I have one more question that popped up from my mind. Say in your example, member 2 is a pointer to an int, then
+ +mov eax, [ebp + 8] ; eax contains pointer to struct and its first member
+mov eax, [eax + 4] ; eax contains a pointer to member2 (this is a pointer to an int)
+
+
+Say i would like to get the value of member to into ecx i would carry on like this:
+ +mov eax, [eax]
+mov ecx, [eax]
+
+
+So the whole thing would read like so:
+ +mov eax, [ebp + 8] ; eax contains pointer to struct and its first member
+mov eax, [eax + 4] ; eax contains a pointer to member2 (this is a pointer to an int)
+mov eax, [eax] ; dereferenfce the pointer that is pointing to member2
+mov ecx, [eax] ; dereference member2 itself that is a pointer to an int
+
+
+Is this correct?
+",33207,,33207,,5/29/2020 13:30,5/29/2020 13:30,dereferencing structure members,Frequently when I use Radare2 I work mostly in hexadecimal. This means I'm constantly having to remember to type 0x in front of addresses, which is different from the machine-language monitors I'm used to using. (I'm generally working with binaries for 8-bit systems, where decimal is rarely used when working in machine language.)
Is there any way to set the default input radix to hexadecimal? I'd like to be able to type s ff00 instead of s 0xff00 at the command line, and gff00 instead of g0xff00 in visual mode.
And if I can do this, how does one enter decimal numbers, should that be necessary, in this mode?
+ +Links to documentation are appreciated.
+",28616,,,,,5/29/2020 20:42,How can I change the default input radix to hexadecimal in Radare2?,After compilation, a pointer to a C struct will be pointing to its first element. In your example, [ebp + 8] is a pointer to member1 and you can access a pointer to member2 like this:
mov eax, [ebp + 8] ; eax contains pointer to struct and its first member
+mov eax, [eax + 4] ; eax contains a pointer to member2
+
+
+When in any doubt, you can always write a simple program, compile it and check the resulting assembler code. In your case, you could write something like this:
+ +#include <stdio.h>
+
+struct example
+{
+ int member1;
+ void* member2;
+};
+
+
+void initialiseStruct(struct example* e)
+{
+ e->member1 = 1;
+ e->member2 = NULL;
+}
+
+int main()
+{
+ struct example e;
+ initialiseStruct(&e);
+ return 0;
+}
+
+
+And then compile it and run objdump -dM intel FILENAME to get a snippet like the following one:
0000054d <initialiseStruct>:
+ 54d: 55 push ebp
+ 54e: 89 e5 mov ebp,esp
+ 550: e8 6b 00 00 00 call 5c0 <__x86.get_pc_thunk.ax>
+ 555: 05 83 1a 00 00 add eax,0x1a83
+ 55a: 8b 45 08 mov eax,DWORD PTR [ebp+0x8]
+ 55d: c7 00 01 00 00 00 mov DWORD PTR [eax],0x1 ; e->member1 = 1
+ 563: 8b 45 08 mov eax,DWORD PTR [ebp+0x8]
+ 566: c7 40 04 00 00 00 00 mov DWORD PTR [eax+0x4],0x0 ; e->member2 = NULL
+ 56d: 90 nop
+ 56e: 5d pop ebp
+ 56f: c3 ret
+
+
+Regarding your second question: you should view [] in assembly like * in C in case of mov.
If member2 points to int, you can access this integer this way (I've added C equivalents next to each assembly instruction):
mov eax, [ebp + 8] ; eax = e - remember, in my example e is a pointer
+mov eax, [eax + 4] ; eax = *(e + 4) = e->member2, so now eax contains the memory address at e->member2
+mov ecx, [eax] ; ecx = *(e->member2) - ecx contains the integer value
+
+",27930,,27930,,5/29/2020 13:16,5/29/2020 13:16,,,,0,,,,CC BY-SA 4.0
+25150,2,,25148,5/29/2020 12:58,,1,,"I suppose there is no such option currently in radare2 (though more experienced radare2 contributors would tell it for sure).
+ +However, if you are really annoyed by having to type 0x's in front every single time, you can perform a temporary (very hacky) solution. To do so, you can modify the libr/core/cmd_seek.c file (which is responsible for handling seek command) as follows:
+
And then use make to compile the project. After this, you will get the feature you want (will also work with g in Visual Mode):
You can find the patch code below:
+ +ut64 addr;
+if ((input[1] >= '1' && input[1] <= '9') || (input[1] >= 'a' && input[1] <= 'f'))
+{
+ char inputHex[strlen(input) + 1];
+ inputHex[0] = '0';
+ inputHex[1] = 'x';
+ int i = 2;
+ for (; i < strlen(input) + 1; i++)
+ inputHex[i] = input[i - 1];
+ addr = r_num_math (core->num, inputHex);
+}
+else
+ addr = r_num_math (core->num, input + 1);
+
+",27930,,27930,,5/29/2020 19:57,5/29/2020 19:57,,,,0,,,,CC BY-SA 4.0
+25152,1,,,5/29/2020 13:04,,1,323,"I am trying to bypass or erase the BIOS whitelist on my Thinkpad T440p. So far I've
+ +diff bios.img bios2.img to verify the fileBelow, I'll post the function containing the string first, and then the entry function. Also, I'll put a link there to the extracted body.
+ +void FUN_00010ec4(undefined8 param_1,undefined *param_2,undefined8 param_3,undefined8 param_4)
+
+{
+ if (param_2 == (undefined *)0x0) {
+ param_2 = &DAT_00010ec0;
+ }
+ (**(code **)(DAT_00011040 + 0x170))(0x200,param_1,param_2,param_3,&DAT_000104d0,param_4);
+ return;
+}
+
+
+The above function gets called from here:
+ +longlong entry(undefined8 param_1,longlong param_2)
+
+{
+ longlong lVar1;
+ undefined8 local_res18;
+ undefined8 *local_res20;
+ undefined local_18 [24];
+
+ FUN_00010f08(param_1,param_2);
+ lVar1 = (**(code **)(DAT_00011040 + 0x140))(&LAB_00010480,0,&DAT_00011058);
+ if (-1 < lVar1) {
+ lVar1 = (**(code **)(DAT_00011040 + 0x140))(&LAB_00010410,0,&DAT_00011070);
+ if (-1 < lVar1) {
+ lVar1 = (**(code **)(DAT_00011040 + 0x140))(&DAT_000103f0,0,&DAT_00011078);
+ if (-1 < lVar1) {
+ lVar1 = (**(code **)(DAT_00011040 + 0x140))(&LAB_00010460,0);
+ if (-1 < lVar1) {
+ DAT_00011060 = *local_res20;
+ local_res18 = 0;
+ _DAT_00011068 = &LAB_00010b54;
+ (**(code **)(DAT_00011040 + 0x80))(&local_res18,&DAT_000103d0,0,&DAT_00011068);
+ DAT_00011028 = local_res18;
+ FUN_00010ec4(0x10,FUN_00010cf8,0,local_18);
+ lVar1 = 0;
+ }
+ }
+ }
+ }
+ return lVar1;
+}
+
+
+The body, as well as the dumped .img can be found here.
+ +Now I don't know what to do with this. Could I just remove the line FUN_00010ec4(0x10,FUN_00010cf8,0,local_18); and the function would never get called, thus freeing me from the whitelist? What other possibilities do you see to get around it?
This is the first time I deal with BIOS-modding, and I really don't want to brick my laptop. Also I'm sorry, if I use the wrong tags. I'm open for suggestions for better fitting ones.
+",33377,,,,,5/29/2020 13:04,Removing/bypassing a BIOS whitelist,I have a USB keyboard which has an Electron app to set the macros on the keyboard. I unpacked the app.asar file, and the JS files seem to indicate that it is a ReactJS app, and is a minified production build, and obfuscated too much to reverse engineer.
Another way to approach the problem seemed to be to use USB sniffer. I chose WireShark for the job. I wanted to capture all the data packets sent from the app to the keyboard, and hoped to reverse engineer that. The problem is, I can't find a way to capture the raw USB stream. I tried using WireShark to monitor usbmon0, but there is too much metadata, and separating the raw data from the protocol metadata seems to be a daunting task.
I do not have a hardware USB sniffer or a JTAG debugger. Is there a simple way to capture all the raw data going from the app to the keyboard?
+",33381,,,,,5/29/2020 16:32,Intercepting packets from Electron App to keyboard in Linux,i cant say how much helpful this is but you can set e asm.tailsub=true and use .. instead of 0x
+(this is not actually replacing the 0x it is tail substitution)
that is it will seek to +0x10 if you do s .. 10 from current seek +or seek 0x100 if you do s ..100 or seek 0x1000 if you do s ..1000
+ +it only substitutes the tail we are abusing this by substituting the whole body see the edit just so if you were wondering how are why
+ +like
+ +radare2 c:\Windows\System32\calc.exe
+ -- Enable asm.trace to see the tracing information inside the disassembly
+[0x140001820]> e asm.tailsub
+false
+[0x140001820]> s 1400018f0
+Cannot seek to unknown address '1400018f0'
+[0x140001820]> e asm.tailsub = true
+[0x140001820]> s ..1400018f0
+[0x1400018f0]>
+
+
+edit as explanation for what is .. or tailsub
+ +[0x100000000]
+ +> s entry0
+[0x140001820]> s ..1337
+[0x140001337]> s ..99999
+[0x140099999]>
+
+",3473,,3473,,5/29/2020 20:42,5/29/2020 20:42,,,,3,,,,CC BY-SA 4.0
+25156,2,,25132,5/29/2020 20:23,,1,,"Well, I am not (yet) an expert, but since I work in embedded software now I'd guess that this is your problem:
+ +MXC MTD nand Driver 2.5
+NAND device: Manufacturer ID: 0x20, Chip ID: 0xaa (ST Micro NAND 256MiB 1,8V 8-bit)
+Searching for RedBoot partition table in NAND 256MiB 1,8V 8-bit at offset 0xff60000
+No RedBoot partition table detected in NAND 256MiB 1,8V 8-bit
+Creating 5 MTD partitions on ""NAND 256MiB 1,8V 8-bit"":
+0x000000000000-0x000000100000 : ""nand.bootloader""
+0x000000100000-0x000000400000 : ""nand.kernel""
+0x000000400000-0x00000fc00000 : ""nand.rootfs""
+0x00000fc00000-0x00000fd00000 : ""nand.configure""
+0x00000fd00000-0x000010000000 : ""nand.userfs""
+
+
+MXC MTD nand Driver 2.5
+NAND device: Manufacturer ID: 0x2c, Chip ID: 0xaa (Micron NAND 256MiB 1,8V 8-bit)
+Unrecognized NAND Flash device.
+
+
+Long story short, you'll need something that your kernel will recognize. The NAND components are from different vendors, so while the boards may be the same to the manufacturer, they differ in details that matter to your older kernel.
+ +Also, your kernel command line (typically taken from the U-Boot environment) differs between the two boots.
+ +However, I would reckon there's at least a way to get this to boot as follows:
+ +Hit any key to stop autoboot: prompt) you find out what your new board does to find the NFS serverWhile this doesn't solve the problem of modifying your existing kernel to fully boot off the NAND on the new board, it will allow you to tinker further with the new boot which the kernel panic currently prevents you from doing.
+ +It's also possible that modifying something in the U-Boot environment will get you further, but this is what I'd do at this point.
+",245,,,,,5/29/2020 20:23,,,,5,,,,CC BY-SA 4.0 +25161,1,25170,,5/30/2020 3:00,,0,38,"I found an address of a function from the game AssaultCube, and the address is 0045BCA0. In IDA, I disassembled ac_client.exe as a portable executable and tried to search for that address in the subview window with no results. This address is definitely in the actual game. How would I make IDA include more subview addresses so I can find that function address?
Can't Find Address
+ + +",33388,,,,,5/30/2020 16:58,IDA No Search Results in Subview For Viable Address,I'm sending MIDI messages to a proprietary turntable that has an LCD screen on it. The normal software sends out updates via MIDI SysEx to display the current tempo on the LCD. The MIDI is being received on a MKL25Z128VLK4, Cortex-M0+/ARMv6-M device. (I did disassemble the firmware .bin after digging in its guts for the type of chip it's using, but the result of that was ~30k lines of assembly) The LCD model number is inaccessible without desoldering
+At this point, I can successfully update the screen but I'm having trouble figuring out the pattern from a given number and I'm hoping someone else has experience with this.
+Here's what I have found so far:
+Setting a single byte to anything from 9-126 results in 00.0
+ BPM B1 B2 B3 B4
+ 00.0 0 0 0 0
+ 00.0 0 0 0 1
+ 00.0 0 0 0 2
+ 00.0 0 0 0 3
+ 00.0 0 0 0 4
+ 00.0 0 0 0 5
+ 00.0 0 0 0 6
+ 00.0 0 0 0 7
+ 00.0 0 0 0 8
+ 00.0 0 0 0 16
+ 00.0 0 0 0 32
+ 00.0 0 0 0 64
+ 00.1 0 0 0 127
+ 00.1 0 0 1 0
+ 00.3 0 0 2 0
+ 00.4 0 0 3 0
+ 00.6 0 0 4 0
+ 00.8 0 0 5 0
+ 00.9 0 0 6 0
+ 01.1 0 0 7 0
+ 01.2 0 0 8 0
+ 00.0 0 0 16 0
+ 00.0 0 0 32 0
+ 00.0 0 0 64 0
+ 02.4 0 0 127 0
+ 02.5 0 1 0 0
+ 05.1 0 2 0 0
+ 07.6 0 3 0 0
+ 10.2 0 4 0 0
+ 12.8 0 5 0 0
+ 16.3 0 6 0 0
+ 17.9 0 7 0 0
+ 20.4 0 8 0 0
+ 00.0 0 16 0 0
+ 00.0 0 32 0 0
+ 00.0 0 64 0 0
+ 38.4 0 127 0 0
+ 40.9 1 0 0 0
+ 81.9 2 0 0 0
+122.8 3 0 0 0
+163.8 4 0 0 0
+204.8 5 0 0 0
+245.7 6 0 0 0
+286.7 7 0 0 0
+327.6 8 0 0 0
+ 00.0 16 0 0 0
+ 00.0 32 0 0 0
+ 00.0 64 0 0 0
+614.4 127 0 0 0
+
+Turning on multiple bytes adds them together with sometimes strange results
+ 40.9 1 0 0 0
+ 00.1 0 0 1 0
+ 41.1 1 0 1 0
+
+ 81.9 2 0 0 0
+ 00.1 0 0 1 0
+ 82.0 2 0 1 0
+
+
+I'm wondering if there's some floating point or bitwise maths going on that I'm just not well versed in, and if so what are the real numbers and data types used for the calculations? I feel understanding this is crucial to solving this problem without a massive lookup table or gutting it and writing my own controller
+",33391,,245,,6/24/2020 11:53,6/24/2020 11:53,Construct a number from 0-999.9 using 5 data bytes of a MIDI SysEx message,