Welcome![Sign In][Sign Up]
Location:
Search - decompiler c

Search list

[OS programexetoc_src_20060621

Description: decompiler, 可以把windows程序反编译-Decompiler, windows can decompile procedures
Platform: | Size: 1787904 | Author: 孙德黎 | Hits:

[OtherCbiancheng12864LCD

Description: 12864 LCD图形显示程序例子:这是用C语言来编写的!-12,864 LCD graphics display program examples : This is the C language to write!
Platform: | Size: 2048 | Author: hecunguo | Hits:

[Windows DevelopVB+Decompiler+Pro+v5[1].0

Description: 炒股的源代码,有机会有兴趣的朋友可能看一看,需要密码的朋友发邮件中我好了,有时比较忙-Shares the source code, organic friend may be interested to see the need for passwords, I email a friend Well, sometimes busy
Platform: | Size: 3072 | Author: yj | Hits:

[ELanguageC-Compiler

Description: C-编译器,包含词法分析语法分析,中间代码生成,操作简单-C-compiler, lexical analysis contains syntax analysis, intermediate code generation, easy
Platform: | Size: 940032 | Author: xuling | Hits:

[OtherCHM.Decompiler

Description: “CHM电子书批量反编译器”(ChmDecompiler)是一款专门用来反编译CHM电子书源文件的工具软件,可以迅速地释放包括在CHM电子书里面的全部源文件(包括网页、文本、图片、CHM、ZIP、EXE等全部源文件),并且完美地恢复源文件的全部目录结构及文件名,特别是 ChmDecompiler可以完美重建.HHP工程文件,以方便用户对源文件二次编辑后可以完全使用原来的CHM设置重新编译生成该CHM文件,以便帮助用户得到源文件进行资料恢复或二次编辑。提供多种反编译方式供用户选择:可以只释放CHM电子书里面的任意一个文件、任意一个目录;也可以释放CHM里面的全部文件,另外,“CHM电子书批量反编译器”(ChmDecompiler)的注册版本支持批量操作。同时,“CHM电子书批量反编译器 ”(ChmDecompiler)也可以作为CHM电子书的阅读器,这也是本软件的特色之一:用户可以在浏览阅读CHM电子书的同时选择释放出自己需要的文件。-"CHM Decompiler bulk e-book" (ChmDecompiler) is designed to decompile a CHM e-book software tools source file can be quickly included in the CHM e-book release of all the source files inside (including web pages, text, picture , CHM, ZIP, EXE, and all other source files), and perfect to restore the full source file directory structure and file name, in particular, can be perfect ChmDecompiler reconstruction. HHP project file for the convenience of users of the secondary source files can be edited CHM use the original set to re-compile the CHM file generated in order to help users get the source file for data recovery or secondary editor. Decompiler provides a wide range of ways for users to choose: CHM e-books can only release it to any one file, a directory arbitrary CHM can release all the documents inside the other, "CHM Decompiler bulk e-book" (ChmDecompiler) of Registered version supports batch operations. At the same time, "CHM Decompiler bulk e-book" (ChmDecompiler) also can se
Platform: | Size: 267264 | Author: 斯蒂夫 | Hits:

[ELanguagest20_decompiler

Description: ST20 C decompiler, supports only Ida Pro format of assembler source code.
Platform: | Size: 194560 | Author: Uhf | Hits:

[OtherDelphi.and.CBuilder.Decompiler.v3.42.Cracked

Description: Dede之外的另一个超强的delphi,C++builder的反编译工具,支持win和linux的可执行程序。-Decompiler produces all project forms and data modules with all assigned properties and events. Produced event procedures don t have a body, but have an address of code in executable file. Here are some key features of "Delphi and C++Builder Decompiler": · Easy-to-use wizard interface · Extraction from both Delphi and C++ Builder exe-files · Extraction from both Windows and Linux executables · Extraction of all project forms and data modules with all assigned properties and events
Platform: | Size: 1415168 | Author: uuhunter | Hits:

[CSharpcode

Description: 很好的C#反编译工具,可查看全部dll内的方法-A good tool for C# Decompiler, you can see all methods within the dll
Platform: | Size: 1096704 | Author: 刘海洋 | Hits:

[Hook apiidadwarf-0.2

Description: Behind this simple description is a very complex plugin that imports DWARF debug information into IDA databases. It deals with many aspects: naturally, it imports debug names and types, but it does not stop there. It annotates the listing with the debug information and goes as far as to modify the operand types when it makes sense. It also adds comments to local variables. It renames registers. It just does not create a readable C code but there is our decompiler for that. Even our PDB plugin does not do this. We feel that we will have to improve it just to be on par with the DWARF plugin :) Just a few screenshots to show you the beauty of the code: -Behind this simple description is a very complex plugin that imports DWARF debug information into IDA databases. It deals with many aspects: naturally, it imports debug names and types, but it does not stop there. It annotates the listing with the debug information and goes as far as to modify the operand types when it makes sense. It also adds comments to local variables. It renames registers. It just does not create a readable C code but there is our decompiler for that. Even our PDB plugin does not do this. We feel that we will have to improve it just to be on par with the DWARF plugin :) Just a few screenshots to show you the beauty of the code:
Platform: | Size: 2639872 | Author: louis | Hits:

[ELanguageC-Decompiler

Description: boland c language decompiler
Platform: | Size: 22268928 | Author: cmkim | Hits:

[ELanguageCSharpfanbianyi

Description: C#反编译工具、支持直接反编译成源码! 独立破解版!-C# decompiler, decompile support directly into the source! Independent cracked version!
Platform: | Size: 1982464 | Author: | Hits:

[ELanguageReflector-Tool

Description: 反编译工具Reflector,这个工具可以将.NET程序集中的中间语言反编译成C#或者Visual Basic代码-Decompiler Reflector, the tool can be. NET assembly intermediate language decompile into C# or Visual Basic code
Platform: | Size: 1930240 | Author: | Hits:

[CSharpCSharpTOOL

Description: C#反编译工具,非常好用的用来反编译C#的工具,你懂的-C# decompiler, decompile very easy to use C# for tools, you know
Platform: | Size: 2045952 | Author: ivin | Hits:

[ELanguageC-Decompiler

Description: this file is c++ decompiler
Platform: | Size: 9312256 | Author: fxgulo | Hits:

[ELanguagedecomp

Description: Decompile C++ exe FILES This is the source archived for decompiling source code from c++ exe files to source level cpp program files. this is very simple sample for designing of decompiler and its concept for students to develop the technology-Decompile C++ exe FILES This is the source archived for decompiling source code from c++ exe files to source level cpp program files. this is very simple sample for designing of decompiler and its concept for students to develop the technology
Platform: | Size: 86016 | Author: Zia-Ur-Rehman | Hits:

[File Operatebin2cpp_win

Description: decompiler file bin to c-decompiler file bin to cpp
Platform: | Size: 326656 | Author: Djerbacccam | Hits:

[OtherrelipmoC-0.021

Description: relipmoC is an assembly to C translator. Its a naive decompiler which cannot yet handle programs containing pointers, structures and goto statements that cannot be converted into equivalent for and while loops.-relipmoC is an assembly to C translator. Its a naive decompiler which cannot yet handle programs containing pointers, structures and goto statements that cannot be converted into equivalent for and while loops.
Platform: | Size: 1461248 | Author: Bouhlal | Hits:

[ELanguagesnowman-v0.1.3-win-x64

Description: Snowman is a native code to C/C++ decompiler,
Platform: | Size: 6906880 | Author: thienbao0910 | Hits:

[ELanguagede4dot-net35

Description: de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. It will try its best to restore a packed and obfuscated assembly to almost the original assembly. Most of the obfuscation can be completely restored (eg. string encryption), but symbol renaming is impossible to restore since the original names aren't (usually) part of the obfuscated assembly.
Platform: | Size: 970752 | Author: longvuthien | Hits:

[Decompilationdll2c-master

Description: decompiler c++ dll exe file
Platform: | Size: 2765034 | Author: bomzhonok9941@mail.ru | Hits:
« 12 »

CodeBus www.codebus.net