如何反编译EXE或DLL中装配 [英] How to decompile an exe or a dll to assembly

查看:169
本文介绍了如何反编译EXE或DLL中装配的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我在汇编语言非常感兴趣,我想了解如何exe文件是如何运作的DLL运行等...和我有编写的应用程序,因为我不是反编译一个exe装配code的想法一个很好的汇编编程人员和缺少exe文件的内部工作我不能做到这一点的认识。因为我可以读取十六进制一个exe我认为这是不可能的,但我不知道怎么写我自己的程序..任何资源或任何帮助将是AP preciated。

i am really interested in assembly language and i want to learn about how exe files work how dlls run etc... and i have an idea of writing an application to decompile an exe to assembly code since i am not a very good assembly programmer and with the lack of knowledge of the inner working of exe i couldn't do it. since i can read an exe in hex i think it is not impossible but i don't know how to write my own program.. any resources or any help would be appreciated.

谢谢!

推荐答案

我认为你正在寻找一个反汇编不是一个反编译。 IDA亲似乎是受欢迎的,你可以在<一个免费下载的旧版本href=\"http://www.hex-rays.com/idapro/idadownfreeware.htm\">http://www.hex-rays.com/idapro/idadownfreeware.htm

I think you're looking for a disassembler not a decompiler. IDA pro seems to be popular and you can download an older version for free at http://www.hex-rays.com/idapro/idadownfreeware.htm

这篇关于如何反编译EXE或DLL中装配的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆