首页
社区
课程
招聘
[转帖]Reko Decompiler 0.11.5(3楼)
2023-9-4 11:41 3220

[转帖]Reko Decompiler 0.11.5(3楼)

2023-9-4 11:41
3220

Reko Decompiler 0.11.4

Reko Decompiler is an easy-to-use piece of software that provides users with the possibility to analyze their applications and DLL files and to view a representation of their machine code. Moreover, the tool can display info on any errors that the code might include.


A straightforward interface

The program has been designed with a simple, intuitive GUI (Graphical User Interface), but can also be used as a command-line utility. The tool allows users to open any of their executable or DLL files effortlessly and displays their code directly in its main window.


Users need to go through a series of steps before fully decompiling their applications, such as the loading phase, scanning phase, and rewriting and analysis phases. However, the tool might force close if the application's code includes too many errors.


The tool's main window is divided into three panels. There is a left one that shows the selected file, a right-side one that includes the Memory View and Disassembly tabs, and a bottom panel that displays Diagnostics, Find results and Console tabs.


Generate C source code

In addition to being able to analyze applications and DLLs, the program can export the entirely disassembled code to C source code. The output file includes both the code and a header that includes type-reconstructed data.


The tool can load, scan, and analyze an executable file very fast, though its performance is influenced by the size of the file. It also allows users to keep track of the progress of code analysis and rewriting operations via popup windows.


A partially reliable decompiling tool

With the help of this application, users can not only have a look at the code of their applications, but they can also rewrite them in the event that they want to make certain changes to them.


All in all, Reko Decompiler is an easy-to-use, snappy tool for decompiling applications and exporting code to C source code. The program might crash when performing certain actions, but it can still prove reliable in a variety of scenarios, especially since it includes diagnostics capabilities.

https://www.softpedia.com/get/Programming/Debuggers-Decompilers-Dissasemblers/Decompiler.shtml


[培训]二进制漏洞攻防(第3期);满10人开班;模糊测试与工具使用二次开发;网络协议漏洞挖掘;Linux内核漏洞挖掘与利用;AOSP漏洞挖掘与利用;代码审计。

最后于 2024-3-23 00:50 被linhanshi编辑 ,原因:
收藏
点赞0
打赏
分享
最新回复 (3)
雪    币: 83429
活跃值: (198485)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
linhanshi 2023-9-4 21:29
2
0
https://github.com/uxmal/reko
雪    币: 83429
活跃值: (198485)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
linhanshi 2024-3-23 00:49
3
0

Reko Decompiler 0.11.5

What's new in Reko Decompiler 0.11.5:

Reko now reads PE executables looking for the PE debug directory.

Very rudimentary PDB reading support is present. It's a starting point for extracting symbolic information from binaries with associated PDB files.

Fixes to the WASM rewriter.

Much improved support for COFF and OMF file formats

https://www.softpedia.com/get/Programming/Debuggers-Decompilers-Dissasemblers/Decompiler.shtml#download

雪    币: 3671
活跃值: (3848)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
caolinkai 2024-3-23 11:59
4
0
感谢分享
游客
登录 | 注册 方可回帖
返回