Download a decompiler for all exe files. Decompilers collection

Collection of various decompilers. The collection includes: ChmDecompiler 3.62; DeDe.3.50.04.1635 + source code for 3.10b; DeRefox 11.1d; ReFox.XI.Plus.v11.54.2008.522; LightWave LScript Decompiler v0.05 Build 277; REC 2.0 by Backer Street Software; Source Rescuer; UnFoxAll 3 Professional; A set of decompilers for Clipper; DJ Java Decompiler; exdec; P32Dasm.v2.4; VB Decompiler 7.5

The collection includes:

ChmDecompiler 3.62
ChmDecompiler is a decompiler for Chm files or e-book. With this program you can decompile .Chm files and e-books (that is, "Compiled Windows HTML Help Files") and extract all the source files from the e-book!
Working with this program, you will also be able to decompile groups of compiled HTML help files (*.chm). You will be able to easily and quickly extract all/any source files into MS .chm file or e-book. This program also has a built-in file viewer.
Specifications:
- easily decompiles CHM Html help file or CHM e-book;
- perfectly restores the .HHP project file;
- decompiles all MS CHM files/CHM e-books in batch data processing;
- extracts any files from a chm file or e-book;
- freely converts any chm files into html;
- manages CHM Html help file as a zip file;
- there is an excellent CHM file viewer and a CHM file reader;
- integrates with Windows shell;
- multilingual support;
- built-in decompiler of chm files with the ability to batch data processing;
- simple and easy to use interface.
How does this program work?
Just select the .CHM file, click on the "Extract selected from .chm" or "Extract all from .CHM" button, select a folder for the output file and in a matter of minutes you will get all the source files of the .CHM file (these source files are saved in the folder which you have chosen)!
Working with the proposed program, you will also be able to decompile .CHM files in batch processing: select “batch decompilation” from the file menu and specify the folder containing the Chm file or e-book. Then select the output folder, click on the "Start" button and all e-books will be quickly decompiled.
What can I do with this program?
Using this program You will be able to extract all the source files from a Chm file or e-book, then edit them and recompile the given source files.
ChmDecompiler supports batch decompilation of .CHM files, ".CHM reader" and ".CHM viewer".

DeDe.3.50.04.1635 + source code for 3.10b
Decompilation of programs is in principle possible. No one is saying that this is an easy matter, but research confirms the possibility of such an act. This utility (and a very good one!) can try to decompile a file if it is written in Delphi/Borland C++ Builder (up to latest versions). Of course there is IDA. However, this utility has a slightly different principle of operation - it “clings” to the process and plays with the process dump from memory. Thanks to such games, it is possible to deceive some packers.

DeRefox 11.1d
Did someone say that level II is very cool? Well, he was wrong! Get yourself a complete ReFox MMII from the same site (since DeRefox cannot live without it) and you can forget about Level II protection! Additionally, read the small but very useful txt file in the archive. Now the archives also contain some sorts!
+ Attached is a Refox DAT file decompiler.

ReFox.XI.Plus.v11.54.2008.522
ReFox can fully restore source code and components from executable files compiled with Visual FoxPro (3.0-7.0), FoxPro 2.x, FoxPro 1.x and FoxBASE.

LightWave LScript Decompiler v0.05 Build 277
LightWave. Its scripts are written in LScript. ".lsc" is the extension for the compiled script. unlsc is a decompiler of such a script into ".lsd".

REC 2.0 by Backer Street Software
C program decompiler.

Source Rescuer
A decompiler that helps restore part of the source code from executable files compiled using Delphi and C++ Builder.

UnFoxAll 3 Professional
FoxPro decompiler, which helps restore source code from *.EXE, .APP, .FOX, .SPX, .MPX, .QPX, .PJT files compiled using FoxBase, FoxPro2.x for DOS/Windows, Visual FoxPro 3.0, Visual FoxPro 5.0, Visual FoxPro 6.0.

Set of decompilers for Clipper
This file contains a selection of decompilers for Clipper. There is even one debugger for DOS in the form of a COM file. All more or less popular things are collected here. Try it, maybe one of them will work for you... They are:
1. Valkyrie 5, Version 1.0, Revision K
2. Rescue5 v1.0 CA-Clipper 5 decompiler
3. Debugger GALE for CLIPPER "87
4. Valkyrie Preprocessor for Blinker 4/5 v2.1
5. Connection Master DCLIP 1.9b
6. Ariadne 2.0

DJ Java Decompiler
This is a Windows 95/98/Me/NT/2000/XP compatible decompiler and disassembler for Java, which restores the original source code from compiled binary CLASS files, has the ability to save, edit and compile Java sources.

exdec
Decompiler for programs written in Visual Basic pcode.

P32Dasm.v2.4
Visual Basic 5.0/6.0 PCode Native code decompiler.

VB Decompiler 7.5
How often have you lost the source codes of your programs written in Visual Basic and compiled in P-Code? Sometimes you want not so much to restore the complete code, but to remind at least the idea, the principle by which this code was written. The same goes for developments in native code. In such difficult situations, neither a disassembler nor a debugger will help, since P-Code is incomprehensible to them at all, and in native code it is very difficult to understand which code belongs to which form or object. In such cases, only VB Decompiler will solve the problem. It will restore the forms and partially the source code.

DotFix Software decompiler for programs (EXE, DLL and OCX) written in Visual Basic (5.0/6.0) and disassembler for .NET applications. The code restored by Visual Basic is very close to the original. In the case when the program was compiled in native code,

VB Decompiler will also help with code analysis. To decompile programs created in the .NET environment, VB Decompiler does not require the presence of either the framework itself or even a supported .NET operating system. The program was created primarily to help developers, if the source code of an application is lost, to restore it as completely as possible. The paid version of VB Decompiler differs from the free version by the presence of additional functionality - an obfuscator for VB programs, several decompilation modes, etc. You can download the program via a direct link (from the cloud) at the bottom of the page.

The main features of the VB Decompiler program:

  • Universal unpacking of packaged applications (UPX, NSPack and many other well-known EXE packers are supported).
  • Decompiling forms (frm and frx) and usercontrols (ctl).
  • Complete decompilation of p-code into source-like code (including decompilation of GUID objects).
  • 3 p-code decompilation modes (with stack processing, without processing and procedure analyzer function with subsequent simplification of the code and improvement of its readability).
  • Disassembling native code (using a powerful Pentium Pro disassembler that supports MMX and FPU instruction sets).
  • Syntax highlighting in decompiled code.
  • Partial decompilation of Native Code structures (using a unique assembly code emulation engine).
  • Indexing of strings found in decompiled code and quick string search functions.
  • High decompilation speed.
  • Obfuscator for VB5/6 programs.
  • Possibility of patch for VB5/6 programs.
  • Saving the decompiled result to the database.
  • Disassembling .NET code.
  • Saving procedure names in a MAP file, IDC script or HIEW Names file.

click on the picture and it will enlarge

System Requirements:
Operating system: Windows XP,Vista,7,8 (x86,x64)
CPU: 1 GHz
RAM: 512 MB
Hard disk space: 6.8 MB
Interface language: Russian
Size: 11 MB
pharmacy: included
*archive WITHOUT password

opens in a new window

Year/Date of Issue: 2012
Version: v9.2
Developer: Copyright © 2001 - 2013, DotFix Software
Bit depth: 32bit
Interface language: Multilingual (Russian is present)
Tablet: Present

System Requirements:
Windows XP/Vista/7/2008/8

VB Decompiler is a decompiler for programs (EXE, DLL, OCX) written in Visual Basic. As you know, programs developed in Visual Basic can be compiled either into interpreted p-code or into executable native code. Since p-code represents high-level commands, it appears real opportunity restore the original code from this. VB Decompiler recovers quite a lot of picod instructions and despite the fact that the generation of a source code that can be compiled is still a long way off, the decompiler will greatly simplify the task of analyzing the algorithms of the program under study and partially restore its source code.

____________________________

Possibilities:

Universal unpacking of packaged applications (UPX, NSPack and many other well-known EXE packers)
Decompiling forms (frm and frx) and usercontrols (ctl)
Complete decompilation of p-code into source-like code (including decompilation of GUID objects)
3 p-code decompilation modes (with stack processing, without stack processing and procedure analyzer function with subsequent simplification of the code and improvement of its readability)
Disassembling native code (using a powerful Pentium Pro disassembler)
Syntax highlighting in decompiled code
Partial decompilation of Native Code constructs
Indexing strings found in decompiled code and quick string search functions
High decompilation speed
Obfuscator for VB5/6 programs
Possibility of patch for VB5/6 programs
Saving the decompiled result to the database
Disassembling .NET code
Saving procedure names to a MAP file, IDC script or HIEW Names file

Additionally:
If the program was compiled into native code, then restoring the source from machine instructions is out of the question. But VB Decompiler will help analyze the program here too. It has a built-in powerful disassembler that supports all Pentium Pro commands including MMX and SSE. This allows all functions to be disassembled. There is also a code analyzer that will track all API function calls and all line references in the disassembled code and insert them as a comment on the line being analyzed.
In general, VB Decompiler is an ideal tool for analyzing programs and is ideal in case of loss of source codes and the need to partially restore the project.

What's new:
VB Decompiler v9.2 has been released (11/12/12)

What's new in this version:
-Windows 8 is fully supported
- Decode UTF8 names (.NET)
- Jumping by clicking on a procedure name
- Popup menu for the treeview is now allow to copy a name of the item
- Popup menu for the code view with the Copy and Select All operations
- Show the virtual addresses of the string references in code (.NET)
- Syntax highlighting for branches (.NET)
- Show TypeDef table content (.NET)
- Process filters for SEH handlers (.NET)
- String references dialog is now sizable
- Caching the color highlighted procedures in standard control
- Splash screen (show loading process at decompiler start)
- Saves parameters of the main window (left, top, width, height and splitter position)
to the registry and restoring it after launching the VB Decompiler.
- New code highlighting control based on SynEdit sources
- New color scheme and code highlighting scheme
- Drag"n"drop files is accepted to the whole form
- Show the different icon in the API declarations (.NET)
- BugFix: Correctly update checkboxes after resizing the windows
- BugFix: Correctly process ldloc and stloc opcodes (.NET)
- BugFix: Correctly process tables alignment (.NET)
- BugFix: Correctly process tables if count is more than 44 (.NET)
- BugFix: Correctly patch data using Patch data dialog
- BugFix: Correctly process parameters of the last MethodDef table field (.NET)
- BugFix: Correctly emulate labels and finally markers (Native Code)
- BugFix: Correctly process user classes with the incorrect RTTI (Native Code)
======================================

  • From:
  • Registered: 2014.07.08
  • Posts: 3,973
  • Likes: 547

Topic: Decompilation, unpacking .exe archive in Delphi

Decompilation in Delphi

Reading programming forums, sometimes you come across a question like: “I have a compiled Delphi program. How can I get its source code?” Typically, this question arises when a programmer has lost the project files and only has .exe left. As a rule, it is impossible to completely restore the source code in a high-level language. Does this mean that others will also not be able to restore the source code of your program? Hmm... yes and no...

To begin with, I will immediately say that it is definitely impossible to restore the source code exactly as it was, since there is no decompiler in the world that could do this.

After compiling and linking the project and obtaining the executable file, all names used in the program are converted into addresses. Losing names will mean that the decompiler will create unique name for every constant, variable, function and procedure. Even if we achieve some success in decompiling the executable file, we will get a different program syntax. This problem is due to the fact that during compilation, almost identical pieces of code can be compiled into different sequences of machine commands (ASM), which are present in the .exe file.
Naturally, the decompiler does not have such a degree of intelligence to decide what the sequence of high-level language instructions was in the original project.

2 Reply by PunBB

  • From: Moscow, Sovkhoznay 3, apt. 98
  • Registered: 2014.07.08
  • Posts: 3,973
  • Likes: 547

When is decompilation used? There are quite a few reasons for this. Here are some of them:
- Restoring the source code;
- Transferring the application to another platform;
- Determining the presence of viruses in the program code or malicious code;
- Correcting errors in the program, in case the application creator does not intend to do this

Is all this legal? Although decompilation is not a hack, it is quite difficult to answer this question in the affirmative. Programs are generally protected by copyright law, but most countries make an exception for decompilation. In particular, when it is necessary to change the program interface for a specific country, but the application service does not allow this.

On at the moment Borland does not provide any software that can decompile executable files (.exe) or compiled Delphi modules (.dcu) into source code (.pas).

If you still decide to try to decompile the executable file, then you need to know the following things. Delphi source codes are usually stored in two types of files: the source itself in ASCII encoding (.pas, .dpr) and resource files (.res, .rc, .dfm, .dcr). Dfm files store the properties of the objects contained in the form. When creating the final .exe, Delphi copies information from the .dfm files into it. Every time we change form coordinates, button descriptions or events associated with them, Delphi writes these changes to .dfm (except for procedure code. It is saved in pas/dcu files). And finally, in order to get a .dfm file during decompilation, you need to know what types of resources are stored inside the Win32 executable module.

3 Reply by PunBB

  • From: Moscow, Sovkhoznay 3, apt. 98
  • Registered: 2014.07.08
  • Posts: 3,973
  • Likes: 547

Re: Decompiling, unpacking .exe archive in Delphi

All programs compiled in Delphi have the following sections: CODE, DATA, BSS, .idata, tls, .rdata, .rsrc. The most important sections for decompilation are CODE and .rsrc. The article "Adding functionality to a Delphi program" provides some interesting facts about Delphi executable formats, as well as information about classes and DFM resources. There is one in this article interesting point under the heading: "How to add your own event handler to an already compiled file, for example, to change the text on a button."

Among the many types of resources that are stored in the .exe file, one of interest is RT_RCDATA, which stores information that was in the DFM file before broadcast. To extract DFM data from an .exe file, we can call the EnumResourceNames API function.

The art of decompiling has traditionally been the domain of craftsmen familiar with assembler and debuggers. Some Delphi decompilers give the impression that anyone, even with limited technical knowledge, can modify most Delphi executables at will.

4 Reply by PunBB

  • From: Moscow, Sovkhoznay 3, apt. 98
  • Registered: 2014.07.08
  • Posts: 3,973
  • Likes: 547

Re: Decompiling, unpacking .exe archive in Delphi

If you are interested in decompilation, then I offer you several Delphi decompilers:

DeDe
DeDe is a pretty fast program that allows you to analyze exe files compiled in Delphi. After decompilation, DeDe gives you the following:
- All dfm files. You will be able to open and edit them in Delphi
- All declared methods with well-commented assembly code with links to strings, imported functions, methods and components in the unit, Try-Except and Try-Finally blocks.
- Large quantity additional information.
- You can create a Delphi project folder with all dfm, pas, dpr files. Don't forget that pas files contain assembly code.

Revendepro
Revendepro finds almost all structures (classes, types, procedures, etc.) in a program, and generates their Pascal representation, the procedures will naturally be represented in assembly language. Unfortunately, the resulting assembly code cannot be recompiled. The source code of this decompiler is also available. Unfortunately, this decompiler is not entirely working - it generates an error during decompilation.

MRIP
Allows you to extract any resources from a Delphi application: cursors, icons, dfm files, pas files, etc. But its main feature is the ability to extract files stored in other files. More than 100 file formats are supported. MRip runs under DOS.

Exe2Dpr
This program can recover partially lost project sources. Has no interface and works with command line, for example: "exe2dpr [-o] exeFile" (project sources will be created in the current directory).

Resource Tuner is about the only tool you are likely to trust to modify resources in a PE executable. Discover unique properties this resource editor, including how to open problematic executables and edit hidden data that other editors simply can't see, wide range supported resource types, UPX unpacking, and much more. You will learn an industry standard program for translating and customizing user interfaces.

Resource tuner with a huge amount features that make it an essential tool for anyone setting up another program. Have fun personalizing any app to your unique taste. With the help of the powerful Resource Tuner, you no longer need to suffer with ugly default icons and pictures. Usage is very simple, just run the program and select the EXE or DLL file to read data from.

Once you try this, we think you will find it difficult to go back to another hacking tool resource.



CATEGORIES

POPULAR ARTICLES

2024 “mobi-up.ru” - Garden plants. Interesting things about flowers. Perennial flowers and shrubs