首页
社区
课程
招聘
[转帖]RecStudio
2007-11-8 16:30 3138

[转帖]RecStudio

2007-11-8 16:30
3138
REC is a portable reverse engineering compiler, or decompiler.

It reads an executable file, and attempts to produce a C-like representation of the code and data used to build the executable file.
It is portable because it has been designed to read files produced for many different targets, and it has been compiled on several host systems.

RecStudio offers a modern user interface to REC's interactive mode.
A command line version is still available for Linux and Solaris hosts.

After a 4 years iatus in the realm of graphical user interfaces, I'm finally back to work on REC.
Version 2 introduces RecStudio, a new user interface for interactive decompilation.
Initially the new user interface is only available on Windows systems. Use Wine or another porting library to execute REC 2 on Linux.
A native Linux, Solaris and MacOS X will initially be limited to batch decompilation through project files.

http://www.backerstreet.com/rec/rec2.htm

http://www.backerstreet.com/rec/recdload.htm

[CTF入门培训]顶尖高校博士及硕士团队亲授《30小时教你玩转CTF》,视频+靶场+题目!助力进入CTF世界

收藏
点赞1
打赏
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回