Flag: Tornado! Hurricane!

OpenRCE IDA SDK >> load_binary_file

load_binary_file
Category: IDB

idaman bool ida_export
load_binary_file(const char *filename, linput_t *li,
ushort _neflags, long fileoff, ea_t basepara, ea_t binoff, ulong nbytes);
Load a binary file *li, named *filename starting at offset, fileoff. _nflags is any of the NEF_ flags defined in loader.hpp. nbytes specifies the number of bytes to load from the file, or 0 for the whole file. basepara is the paragraph where this new binary will be loaded, and binoff is the offset within that segment. You can safely set basepara to the adress you want the file loaded at, and set binoff to 0. Returns false if the load failed.

This is not the function you would use for loading a DLL or executable file (a PE file for instance) into the IDB. For that, you would use use load_loader_module() above.

Examples:
#include <kernwin.hpp> // For askfile_cv()
#include <diskio.hpp>  // For open_linput()
#include <loader.hpp>

// Ask the user for a filename
char *file = askfile_cv(0, "", "DLL file..", NULL);

// Create a linput_t instance for that file
linput_t *li = open_linput(file, false);

// Load the file at the end of the currently loaded file (inf.maxEA).
bool status = load_binary_file(file, li, NEF_SEGS, 0, inf.maxEA, 0, 0);

if (status)
    msg("Successfully loaded %s at %a\n", file, inf.maxEA);
else
    msg("Failed to load file.\n");


Related: close_linput, gen_file, load_binary_file, load_loader_module, open_linput, save_database

Note: You must be logged in to add notes to the IDA SDK reference manual.

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit