Introducing Decompiler Explorer
2022-7-14 05:4:10 Author: www.reddit.com(查看原文) 阅读量:38 收藏

Folks might have seen Dogbolt recently (if not, check it out!) https://dogbolt.org/

It's basically the opposite of https://godbolt.org/ -- put in binary, get out decompilation amongst many decompilers. It's open source (though you need a Binary Ninja and Hex-Rays license to run internally -- you'll want to check with the respective companies to make sure your particular license is acceptable for use even internally first!)

Thanks to Matt for publishing Mdec which prompted several of us at vector35 to work on this current release together with Matt, Kevin, and Ilfak who graciously provided a Hex-Rays license and offered to split the hosting costs with Vector35. Anyway, check out the blog post for more details. And also thanks to Jon for the amazing logo!


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/vydv1d/introducing_decompiler_explorer/
如有侵权请联系:admin#unsafe.sh