Reverse Engineering/Tools2010. 1. 1. 21:22
Visual Basic 5/6 디셈블러입니다.. P-Code도 디셈블링 할 수있습니다.. 또한 IDA나 올리디버거에서 분석을 도울 수 있는 MAP파일을 생성 할 수있습니다..


2.6 - [24.12.2009] - Christmas Release
+ Added procedure names identification
+ More objects recognition
+ Added reading more details (Enumerators, Constants, Events and Properties)
+ Added new Events icon for better resolution
+ Internal code tidy up and changes for displaying better debug info
+ More procedures details identified on some strange type apps (NCode)
- Removed displaying of procedure names list in output (moved to real names)
* fixed working of MRU files
* Fixed bug: missing end address in one procedure NCode object
* Fixed some GUI problems when app use visual styles

Download:
http://progress-tools.110mb.com/p32dasm.zip

실행에 문제가 있다면 Visual BASIC 6 Runtimes Pack Release 7 을 설치하시기 바랍니다..

2009/09/12 - [Reverse Engineering/Tools] - VB Decompiler Pro v7.6

'Reverse Engineering > Tools' 카테고리의 다른 글

VB Decompiler Pro v8.3  (95) 2012.01.09
강력한 암호 크랙툴 Extreme GPU Bruteforcer v1.6  (9) 2010.01.06
Protection ID v6.3.5  (0) 2009.12.31
IDA 5.5.0.952 demo cracked  (0) 2009.12.11
Kernel Detective v1.3.1  (2) 2009.12.07
Posted by Mocker