radareorg / radare2

UNIX-like reverse engineering framework and command-line toolset
https://www.radare.org/
GNU Lesser General Public License v3.0
20.6k stars 2.99k forks source link

x86-64 analysis var size issue #13850

Open radare opened 5 years ago

radare commented 5 years ago

Ghidra and IDA fails in this simple hello world. r2 is not failing because is not really trying to find the size of the variable. here's the bin and some random screenshots.

IMAGE 2019-04-21 18:49:00

o_prog.file.zip

Screenshot 2019-04-21 at 18 46 49

failures on ida/ghidra

IMAGE 2019-04-21 18:47:52 IMAGE 2019-04-21 18:47:58 IMAGE 2019-04-21 18:48:21 IMAGE 2019-04-21 18:48:26

ret2libc commented 4 years ago

@trufae What is this issue really about? Is it a bug in r2? Is it a feature request?

To me this seems about the decompiler, but r2 is not really a decompiler so this doesn't seem relevant.

trufae commented 4 years ago

It’s about variable access analysis. This info is used by the decompilers indeed. But the analysis is done in r2