#今天又看了啥 #tools #CTF #binary #reverse #GitHub
Decompiler Explorer
It is an interactive online decompiler which shows equivalent C-like output of decompiled programs from many popular decompilers. It's meant to be the reverse of the amazing Compiler Explorer.
The following decompilers are currently a part of the Decompiler Explorer:
angr
Binary Ninja
Boomerang
Ghidra
Hex-Rays (IDA-Pro)
REC Studio
Reko
RetDec
Snowman
https://dogbolt.org/
https://github.com/decompiler-explorer/decompiler-explorer
Decompiler Explorer
It is an interactive online decompiler which shows equivalent C-like output of decompiled programs from many popular decompilers. It's meant to be the reverse of the amazing Compiler Explorer.
The following decompilers are currently a part of the Decompiler Explorer:
angr
Binary Ninja
Boomerang
Ghidra
Hex-Rays (IDA-Pro)
REC Studio
Reko
RetDec
Snowman
https://dogbolt.org/
https://github.com/decompiler-explorer/decompiler-explorer
Decompiler Explorer
Decompiler Explorer is an interactive online decompiler which shows equivalent C-like output of decompiled programs from many popular decompilers.
MiaoTony's Box
#今天又看了啥 #tools #CTF #binary #reverse #GitHub Decompiler Explorer It is an interactive online decompiler which shows equivalent C-like output of decompiled programs from many popular decompilers. It's meant to be the reverse of the amazing Compiler Explorer.…
#今天又看了啥 #tools #CTF #binary #reverse #GitHub
Compiler Explorer
an interactive compiler exploration website. Edit code in C, C++, C#, F#, Rust, Go, D, Haskell, Swift, Pascal, ispc, Python, Java or in any of the other 30+ supported languages, and see how that code looks after being compiled in real time. Multiple compilers are supported for each language, many different tools and visualisations are available, and the UI layout is configurable (thanks to GoldenLayout).
https://godbolt.org/
https://github.com/compiler-explorer/compiler-explorer/
Compiler Explorer
an interactive compiler exploration website. Edit code in C, C++, C#, F#, Rust, Go, D, Haskell, Swift, Pascal, ispc, Python, Java or in any of the other 30+ supported languages, and see how that code looks after being compiled in real time. Multiple compilers are supported for each language, many different tools and visualisations are available, and the UI layout is configurable (thanks to GoldenLayout).
https://godbolt.org/
https://github.com/compiler-explorer/compiler-explorer/
godbolt.org
Compiler Explorer
Compiler Explorer is an interactive online compiler which shows the assembly output of compiled C++, Rust, Go (and many more) code.
#今天又看了啥 #binary #CTF #tools
HexEd.it - the client-side JavaScript based hex editor
Analyse and edit binary files wherever you want, on any operating system, whether on a desktop or smartphone, and without installing any software. All you need is a modern web browser (Mozilla Firefox 53+, Google Chrome 58+, Opera 44+, Apple Safari 11+, Microsoft Edge 20+).
The complete file processing is done by your browser and HTML5 functionality. HexEd.it does not upload your data to the server.
HexEd.it has a small memory footprint - it does not keep your files in memory. This makes it possible to handle very large files even on low-RAM machines. HexEd.it has been tested on files as large as 150 GiB.
一个浏览器里的十六进制编辑器,支持离线使用(看起来用了 service worker)、大文件处理等
https://hexed.it/
HexEd.it - the client-side JavaScript based hex editor
Analyse and edit binary files wherever you want, on any operating system, whether on a desktop or smartphone, and without installing any software. All you need is a modern web browser (Mozilla Firefox 53+, Google Chrome 58+, Opera 44+, Apple Safari 11+, Microsoft Edge 20+).
The complete file processing is done by your browser and HTML5 functionality. HexEd.it does not upload your data to the server.
HexEd.it has a small memory footprint - it does not keep your files in memory. This makes it possible to handle very large files even on low-RAM machines. HexEd.it has been tested on files as large as 150 GiB.
一个浏览器里的十六进制编辑器,支持离线使用(看起来用了 service worker)、大文件处理等
https://hexed.it/
#今天又看了啥 #GitHub #CTF #binary #ChatGPT #tools #reverse
Gepetto
Gepetto is a Python script which uses OpenAI's ChatGPT to provide meaning to functions decompiled by IDA Pro. At the moment, it can ask ChatGPT to explain what a function does, and to automatically rename its variables.
一个基于 OpenAI ChatGPT 来解释反编译函数并重命名变量的 IDA 插件
https://github.com/JusticeRage/Gepetto
Gepetto
Gepetto is a Python script which uses OpenAI's ChatGPT to provide meaning to functions decompiled by IDA Pro. At the moment, it can ask ChatGPT to explain what a function does, and to automatically rename its variables.
一个基于 OpenAI ChatGPT 来解释反编译函数并重命名变量的 IDA 插件
https://github.com/JusticeRage/Gepetto
GitHub
GitHub - JusticeRage/Gepetto: IDA plugin which queries language models to speed up reverse-engineering
IDA plugin which queries language models to speed up reverse-engineering - JusticeRage/Gepetto
#今天又看了啥 #tools #GitHub #Android #CTF #binary #reverse
TTDeDroid
一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.
> 一键反编译 apk/aar/dex/jar,没什么技术含量,只是调调工具命令,处理些兼容性问题,会视反编译库的更新情况更新工具版本。
https://github.com/tp7309/TTDeDroid
TTDeDroid
一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.
> 一键反编译 apk/aar/dex/jar,没什么技术含量,只是调调工具命令,处理些兼容性问题,会视反编译库的更新情况更新工具版本。
https://github.com/tp7309/TTDeDroid
GitHub
GitHub - tp7309/TTDeDroid: 一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.
一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify. - tp7309/TTDeDroid