PDA

View Full Version : Reverse Engineering



  1. Convert IDA HexRays Decompiler source to working C source
  2. Hooking .exe without .dll injection, the simple way :D
  3. [IDA Pro] Add C structures for HexRays decompiler
  4. [IDA Pro] Dump all functions with decompiler to disc?
  5. [IDA Pro] Fast way to get all xrefsto (no filthy WinGraph32)
  6. [IDAPython] Useful snippets
  7. [DynamoRIO] Counting every opcode of CoD2MP.exe
  8. retdec, MIT licensed decompiler by Avast
  9. How to find the address of the function responsible for the ADS?