吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

查看: 6546|回复: 12
收起左侧

5种常见语言的特征

[复制链接]
mayl8822 发表于 2008-8-16 00:32
本文为转载
Borland C++

0040163C B> /EB 10 jmp short Borland_.0040164E
0040163E|66:623A bound di,dword ptr ds:[edx]
00401641|43inc ebx
00401642|2B2Bsub ebp,dword ptr ds:[ebx]
00401644|48dec eax
00401645|4Fdec edi
00401646|4Fdec edi
00401647|4Bdec ebx
00401648|90nop
00401649 -|E9 98E04E00 jmp SHELL32.008EF6E6
0040164E\A1 8BE04E00 mov eax,dword ptr ds:[4EE08B]
00401653 C1E0 02 shl eax,2
00401656 A3 8FE04E00 mov dword ptr ds:[4EE08F],eax
0040165B 52push edx
0040165C 6A 00 push 0
0040165E E8 DFBC0E00 call <jmp.&KERNEL32.GetModuleHandleA>



**********************************************************************************
Delphi

00458650 D>55push ebp
00458651 8BECmov ebp,esp
00458653 83C4 F0 add esp,-10
00458656 B8 70844500 mov eax,Delphi.00458470
0045865B E8 00D6FAFF call Delphi.00405C60
00458660 A1 58A14500 mov eax,dword ptr ds:[45A158]
00458665 8B00mov eax,dword ptr ds:[eax]
00458667 E8 E0E1FFFF call Delphi.0045684C
0045866C A1 58A14500 mov eax,dword ptr ds:[45A158]
00458671 8B00mov eax,dword ptr ds:[eax]
00458673 BA B0864500 mov edx,Delphi.004586B0
00458678 E8 DFDDFFFF call Delphi.0045645C
0045867D 8B0D 48A24500 mov ecx,dword ptr ds:[45A248]; Delphi.0045BC00
00458683 A1 58A14500 mov eax,dword ptr ds:[45A158]
00458688 8B00mov eax,dword ptr ds:[eax]
0045868A 8B15 EC7D4500 mov edx,dword ptr ds:[457DEC]; Delphi.00457E38
00458690 E8 CFE1FFFF call Delphi.00456864
00458695 A1 58A14500 mov eax,dword ptr ds:[45A158]
0045869A 8B00mov eax,dword ptr ds:[eax]
0045869C E8 43E2FFFF call Delphi.004568E4
**********************************************************************************
Visual C++

0046C07B U>55push ebp
0046C07C 8BECmov ebp,esp
0046C07E 6A FF push -1
0046C080 68 18064C00 push UltraSna.004C0618
0046C085 68 F8364700 push UltraSna.004736F8
0046C08A 64:A1 00000000mov eax,dword ptr fs:[0]
0046C090 50push eax
0046C091 64:8925 00000000mov dword ptr fs:[0],esp
0046C098 83EC 58 sub esp,58
0046C09B 53push ebx
0046C09C 56push esi
0046C09D 57push edi
0046C09E 8965 E8 mov dword ptr ss:[ebp-18],esp
0046C0A1 FF15 74824A00 call dword ptr ds:[<&KERNEL32.GetVersion>]; kernel32.GetVersion
0046C0A7 33D2xor edx,edx
0046C0A9 8AD4mov dl,ah
0046C0AB 8915 403F4F00 mov dword ptr ds:[4F3F40],edx
0046C0B1 8BC8mov ecx,eax
0046C0B3 81E1 FF000000 and ecx,0FF
0046C0B9 890D 3C3F4F00 mov dword ptr ds:[4F3F3C],ecx
**********************************************************************************
汇编

00401000 汇>6A 00push 0
00401002 E8 C50A0000 call <jmp.&KERNEL32.GetModuleHandleA>
00401007 A3 0C354000 mov dword ptr ds:[40350C],eax
0040100C E8 B50A0000 call <jmp.&KERNEL32.GetCommandLineA>
00401011 A3 10354000 mov dword ptr ds:[403510],eax
00401016 6A 0A push 0A
00401018 FF35 10354000 push dword ptr ds:[403510]
0040101E 6A 00 push 0
00401020 FF35 0C354000 push dword ptr ds:[40350C]
00401026 E8 06000000 call 汇编.00401031
0040102B 50push eax
0040102C E8 8F0A0000 call <jmp.&KERNEL32.ExitProcess>
00401031 55push ebp
00401032 8BECmov ebp,esp
00401034 83C4 B0 add esp,-50
00401037 C745 D0 30000000mov dword ptr ss:[ebp-30],30
0040103E C745 D4 0B000000mov dword ptr ss:[ebp-2C],0B
00401045 C745 D8 37114000mov dword ptr ss:[ebp-28],汇编.00401137
**********************************************************************************
VB

0040116C V>/$68 147C4000 push VB.00407C14
00401171 |.E8 F0FFFFFF call <jmp.&MSVBVM60.#100>
00401176 |.0000add byte ptr ds:[eax],al
00401178 |.0000add byte ptr ds:[eax],al
0040117A |.0000add byte ptr ds:[eax],al
0040117C |.3000xor byte ptr ds:[eax],al

有没有易语言的,知道的请补下哦

发帖前要善用论坛搜索功能,那里可能会有你要找的答案或者已经有人发布过相同内容了,请勿重复发帖。

 楼主| mayl8822 发表于 2008-8-16 02:08
没人看吗?大家都知道了啊
elvae 发表于 2008-8-16 15:18
头像被屏蔽
下载者 发表于 2008-8-18 22:12
lchy 发表于 2008-8-18 23:05
学习中,还不太明白。。。。。。。。。。。。。。。。。
baby 发表于 2008-8-20 00:21
稍微一改

完蛋

这样判断不准确
yuansewuyue 发表于 2008-8-20 10:25
不错都是总结的好东西啊!! [s:45]
vn983 发表于 2008-8-21 03:43
谢谢了 [s:41] ............
fangtao 发表于 2008-8-21 14:08
好东西,对新手学习很有帮助
375505211 发表于 2008-8-23 09:06
笔记啊?先回复在看看!!!!!!!!!!!!!!!
您需要登录后才可以回帖 登录 | 注册[Register]

本版积分规则 警告:本版块禁止灌水或回复与主题无关内容,违者重罚!

快速回复 收藏帖子 返回列表 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-5-24 02:03

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

快速回复 返回顶部 返回列表