Questions tagged [decompilation]

Process of translating assembly code extracted from a binary file in a structured programming language, such as C.

Decompiling is the process of analyzing an executable or object code binary and outputting source code in a programming language such as C. The process involves translating a file from a low level of abstraction to a higher level of abstraction.

Decompilation is usually carried out using a decompiler.

is a technique used to make the decompilation process harder.

483 questions
7
votes
1 answer

Seeking for explanation about “ in_FS_OFFSET ” and “ __stack_chk_fail() ”

This is the part of the picoCTF 2019 problem "Investigative Reversing 0". I've encountered the following code when using Ghidra: if (lVar1 != *(long *)(in_FS_OFFSET + 0x28)) { /* WARNING: Subroutine does not return */ …
charlie
  • 71
  • 1
  • 3
6
votes
1 answer

Is there something like DVWA (Damn Vulnerable Web Application) for reverse engineering?

I am learning reverse engineering, and would like a way to try out methods I'm learning. In web security, the way to try out and learn methods is a thing called DVWA. It is an insecure web app made for web security people to exploit. Is there…
anonmous
  • 63
  • 2
5
votes
3 answers

Are reverse engineering and decompilation the same?

Is reverse engineering an application the same as decompiling it? What is the core difference between reverse engineering an application and decompiling an application.
BlueBerry - Vignesh4303
  • 1,097
  • 2
  • 11
  • 15
5
votes
4 answers

Is there a tool capable of reconstructing structured code from arbitrary assembly code?

Essentially, I'm looking for a tool that could reconstruct pseudocode with conditional operators, loops, break/continue, etc. from assembly language code for an arbitrary CPU, given only a limited understanding of the assembly constructs related to…
Leo B.
  • 233
  • 1
  • 8
3
votes
2 answers

Is it possible to convert matlab p-code to something viewable?

A simple disp("Hello World") gave me this : 7630 312e 3030 7630 302e 3030 0007 301c d3e7 7fb1 0000 0004 0000 002a 0000 0035 4c97 ee76 779b d4b9 3948 d7ea 798c 05ba c67a 2a56 c4de d7f9 7446 1d59 0472 b700 cfc0 84f6 6c3d a042 08a7 pcode Create…
Francis
  • 31
  • 1
  • 1
  • 3
2
votes
1 answer

Stronger than Themida?

I am new to reverse engineering and file protections. I have made a trading algorithm for Tradestation that I have put into a C++ DLL instead of having the source laying around, and I want to protect it further from reverse engineering. Is there…
dalanewro
  • 23
  • 1
  • 4
2
votes
0 answers

Why i cant see source code from this dll

// PE file does not contain any managed metadata.
Zeko It
  • 21
  • 1
2
votes
0 answers

Decompiling an APK of Unity framework with IL2CPP

Is it actually possible to decompile the source code from .so files (in this case it's libil2cpp.so) inside the APK of Unity with IL2CPP scripting backed? I tried stuff like https://github.com/Perfare/Il2CppDumper and a few more tools, but it only…
forvev
  • 21
  • 1
2
votes
0 answers

VST audio samples

Ques: How difficult would it be to extract audio samples from a VST extension/plugin? The author has made their software available for free but it was designed as an extension for a much larger music framework? VST? My synth can load and play raw…
d33j
  • 121
  • 1
2
votes
1 answer

How to display only the IR for your program code

I have a simple C program that is literally int main(void) { return 0; } When I convert this to assembly, gcc -S, it grows to around 10 lines. As expected. Then when I convert it into binary, and then from that to VEX IR it grows to * a lot *…
soupman
  • 49
  • 3
1
vote
0 answers

Santander US - app

I am trying to see the requests of santander us app, but the app in the emulator crashes on open, crashes when using frida, and crashes when I recompile it using apk tool. I also used uber apk signer. I am not trying to hack the app, just studying…
1
vote
1 answer

Are there websites for reverse engineering challenges similar the programming challenges?

As a developer, reverse engineering has always fascinated me. It amazes me to see what some people can figure out just from a dump of assembly code, and I would like to become better at doing the same. There are many websites that specialize in…
1
vote
0 answers

Help with baml to xaml conversion?

i have used iLSpy to decompile a .NET EXE file after the process is completed. i copied the content of xaml files from iLSpy one by one, saved the as unicode files and replaced the baml files in Visual studio project. With the binary files (baml)…
M. A.
  • 187
  • 1
  • 9
1
vote
1 answer

How do the AI in Pokemon battles work?

Has anyone ever attempted to decompile the code for a Pokemon game and figure out how the battle AI works? e.g. How it decides which move to use, or use a Potion/even withdraw based on the current state of the game. I'm very interested in how it…
James Ko
  • 111
  • 2
1
vote
1 answer

Unknown record type in Intel Hex file

I was working on a USB thumbwheel bootloader and reading in a number of records successfully, but around 2000 bytes it throws a check_sum error. I initially figured it had to be my code, but having finally nailed down the offending records in the…
1
2