Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'reko'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 9 results

  1. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. Changelog v0.11.1 This maintenance release provides minor enhancements and bugfixes, including: More ARM32 rewriters. More uses of generic IntrinsicProcedures. Replace recursive SccFinder with an non-recursive implementation. Initial support for Terse Executable format. Don’t try tracing into nonexecutable code. Ctrl+0 resets the zoom level of the Graph Viewer Many more PowerPC instructions supported C parser issues reported by @smx-smx Make SSA analysis use bit-accurate analysis for stack variables. Multithreaded robustness. It also has some refactorings and new classes, setting the stage for a future refactoring of the Scanner: New RtlSwitch subclass of RtlInstruction Support for platform-specific patterns for procedure entries. [hide][Hidden Content]]
  2. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. [hide][Hidden Content]]
  3. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. Changelog v0.10.1 This maintenance release moves Reko from .NET Core 3.1 to .NET 5.0, resulting in some performance gains. It also fixes the MSI installers for Windows, which had several issues (including #1066 and #1067). Special thanks to @smx-smx for his work on his CI integration work. The Reko build system now assumes C# 9.0 Crude support for #define directives in the Reko C parser Overhaul of PA-RISC and HP SOM loader The command line driver --version switch displays the git hash used to build the binary. Improvements in AArch64 disassembler and rewriter (with @rfalke as a driving force) [hide][Hidden Content]]
  4. Reko (Swedish: "decent, obliging") is a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and a ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. [hide][Hidden Content]]
  5. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and an ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. Reko consists of a central .NET assembly Reko.Decompiler.dll which contains the central core logic. Leaving aside the user interface for a moment, the Reko can at a glance be considered a pipeline. The first stage of the pipeline loads the executable we wish to decompile. Later stages perform different kinds of analyses, extracting information from the machine language where they can and aggregating it into structured information (such as Procedures and data types). The final stage is the output stage, where the source code is emitted into files. A central tenet is that Reko is extensible: wherever possible, we strive to avoid hard-coding knowledge about specific platforms, processors, or file formats in the core decompiler. Instead, such special knowledge is farmed out in separate assemblies. Examples: Reko.Arch.X86.dll – provides support for disassembling Intel X86 binaries. Reko.ImageLoaders.MzExe.dll – understands how to load MS-DOS executable files and all related formats Reko.ImageLoaders.Elf.dll – understands the ELF executable file format. Changelog v0.9.3 This is the last time Reko is released for .NET Framework and Mono. Future releases will be based on .NET Core and .NET 5 The release consists of minor feature enhancements and bug fixes. Initial support for IA-64 and v850 support Support for the MIL-STD-1750, XCore-200, CompactRisc, MCore and Hexagon architectures Rewrite Reko’s MemoryArea abstraction to support non-byte-oriented archictectures (like Cray YMP and MIL-STD-1750) As usual, more x86 rewriters (with thanks to @smx-smx) Improved Sparc, zSeries, and Risc-V disassemblers Fuse adjacent memory accesses x86 and GUI support for specifying separate architecture models. Unpacker script for Exepack 3.60 et al. Loader for preprocessed C headers, making it possible to use such headers as metafiles in Reko projects (with thanks to @ptomin) User-supplied labels (#987) Register Values dialog (#950) Support for the TekHex and LDM text file formats Support for Unicos binary executables. Support for PharLap DOS Extender executables (with thanks to @gbody) [hide][Hidden Content]]
  6. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and an ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. Reko consists of a central .NET assembly Reko.Decompiler.dll which contains the central core logic. Leaving aside the user interface for a moment, the Reko can at a glance be considered a pipeline. The first stage of the pipeline loads the executable we wish to decompile. Later stages perform different kinds of analyses, extracting information from the machine language where they can and aggregating it into structured information (such as Procedures and data types). The final stage is the output stage, where the source code is emitted into files. [hide][Hidden Content]]
  7. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and an ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. Changelog v0.9.1 This is a minor release, but with a lot of new small features and fixes. A noteworthy new feature is Reko’s ability to automatically place decompiled procedures into different files, based on a OutputFilePolicy. An OutputFilePolicy decides into which files procedures should go, based on criteria like segment name, address offset within a segment etc. Future work will allow users to customize the placements on a per-procedure basis. The project has partially completed moving .csproj files to the new .NET SDK format (issue #748). Most files are now building to the netstandard2.0 target framework. Progress is stalled due to the complex Reko build process. If you’re interested in helping us get ready for .NET 5, contact the Reko team at [Hidden Content]. Initial support was added for the following CPU instruction set architectures: Motorola 6809 WE32100 LatticeMico32 ARC, ARCompact Mips16e Other noteworthy new features include: Support for 16-bit OS/2 executables (with thanks to @claunia) Introduced rudimentary LE/LX executable support (with thanks to @claunia) Introduced support for Nintendo Switch (with thanks to @smx-smx) Enhancements to Xbox370 XEX executable loader (with thanks to @smx-smx) Apply relocations to MacOS classic A5 world (with thanks to @gbody) Implement finding ASCII and UTF-8 strings (with thanks to @ermshiperete) Stability and bug fixes in SSA transform (with thanks to @ptomin) Introduced 6502 emulator for handling C64 unpackers. Introduced support for CodeView debugging information. Introduced support for Commoder 64 T64 file format and MorphOS binaries. Introduced OMF library loader New AssembleAt method will allow patching of code with assembler language Handle Windows VxD dynamic linking fixups Fixes to i8051, ARM, M68k, PowerPC, X86 disassemblers and rewriters Changes to the C parser to handle Microsoft and IBM-specific extensions (__far, __near, __pascal, etc) Support for Microsoft Binary Format (5-byte floating point numbers) Generalized OllyDbg support to handle non-x86 architectures. [HIDE][Hidden Content]]
  8. Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and an ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. Reko consists of a central .NET assembly Reko.Decompiler.dll which contains the central core logic. Leaving aside the user interface for a moment, the Reko can at a glance be considered a pipeline. The first stage of the pipeline loads the executable we wish to decompile. Later stages perform different kinds of analyses, extracting information from the machine language where they can and aggregating it into structured information (such as Procedures and data types). The final stage is the output stage, where the source code is emitted into files. A central tenet is that Reko is extensible: wherever possible, we strive to avoid hard-coding knowledge about specific platforms, processors, or file formats in the core decompiler. Instead, such special knowledge is farmed out in separate assemblies. Examples: Reko.Arch.X86.dll – provides support for disassembling Intel X86 binaries. Reko.ImageLoaders.MzExe.dll – understands how to load MS-DOS executable files and all related formats Reko.ImageLoaders.Elf.dll – understands the ELF executable file format. [HIDE][Hidden Content]]
  9. Reko (Swedish: "decent, obliging") is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and a ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. For a complete list, see the supported binaries page. Please note that many software licenses prohibit decompilation or other reverse engineering of their machine code binaries. Use this decompiler only if you have legal rights to decompile the binary (for instance if the binary is your own.) [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.