吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

查看: 9138|回复: 7
收起左侧

[Disassemblers] Relyze - Windows平台下的x84/x64二进制分析工具

  [复制链接]
风吹屁屁凉 发表于 2015-5-13 14:42
本帖最后由 风吹屁屁凉 于 2015-5-13 14:44 编辑






Interactive Software Analysis
Relyze lets you analyse and understand native x86 and x64 Windows software

Download:
https://www.relyze.com/Relyze_1.0.0.exe

免费评分

参与人数 2热心值 +2 收起 理由
yiza + 1 谢谢@Thanks!
flyboyfeng + 1 谢谢@Thanks!

查看全部评分

本帖被以下淘专辑推荐:

发帖前要善用论坛搜索功能,那里可能会有你要找的答案或者已经有人发布过相同内容了,请勿重复发帖。

flyboyfeng 发表于 2015-5-13 14:52
试用一下看看效果
头像被屏蔽
king8222 发表于 2015-5-13 15:49 来自手机
sunbeam_ 发表于 2015-5-13 16:21
yiza 发表于 2015-5-17 15:56
屁屁楼主发的,赞一个。
头像被屏蔽
欧阳 发表于 2015-6-4 19:23
提示: 作者被禁止或删除 内容自动屏蔽
 楼主| 风吹屁屁凉 发表于 2015-7-1 15:19
Relyze 1.1.0

Interactive Software Analysis
Relyze lets you disassemble and analyse native x86 and x64 Windows software
https://www.relyze.com/features.html
https://www.relyze.com/docs/relyze_quick_start.pdf
https://www.relyze.com/Relyze_1.1.0.exe
Monitor 发表于 2015-7-4 14:22
Relyze 1.2.0

Interactive Software Analysis
Relyze lets you disassemble and analyse native x86 and x64 Windows software


Installer MD5: 2254946E6E9A6D93E4FEF4FC943800FE
Installer SHA1: B0759DFA8746ADFFCD850BB7898328159A15CF60

https://www.relyze.com/Relyze_1.2.0.exe

Version 1.2.0
Plugin support for analysis diffing.
Add example plugin to copy matched names and comments after a diff.
Add right click menu support for plugin shortcuts to both code and diff views.
Add plugin method Relyze::ExecutableFileModel::BasicBlock.custom_name?
Add plugin method Relyze::FileModel.restart and helper method Relyze::Plugin::Base.restart_analysis
Add plugin method Relyze::FileModel.realloc_buffer to resize a models internal buffer
Add plugin method Relyze::FileModel.run_plugin to run a plugin against a model
Add plugin helper method Relyze::ExecutableFileModel::Instruction.disassemble_all
Add plugin helper method Relyze::ExecutableFileModel::Instruction.to_asm
Add plugin helper method Relyze::Application.getpluginguid
Add plugin support to Relyze::Application.analyzefile and Relyze::Application.analyzebuffer
Allow the headless running of plugins via the /run command line argument.
Remove the analyze/analyse spelling ambiguity in the plugin API in favour of analyze.
Bugfix, handle the PE file IMAGESCNCNT_CODE flag as expected.
Bugfix, deadlock in the Ruby plugin subsystem under certain conditions.
Bugfix, TypeError in Ruby garbage collection under certain conditions.
Bugfix, thread safe access to cached MRU segment for multi threaded diffing.
Bugfix, ensure diff algorithm produces repeatable results across multiple runs.
Version 1.1.0
Interactive Analysis Diffing.
Reduce main pivot menu size.
Performance improvement for tree control in structure view.
Add Ctrl + Mouse wheel to zoom in and out of graphs.
Add option to batch analysis to prevent saving the generated analysis archives to the library.
Report string lengths as character counts and not byte lengths in the code view.
Support AMD Trailing Bit Manipulation (TBM) and AVX512 mask instructions.
Bugfix, correctly decode immediate form of BEXTR instruction.
Bugfix, correctly report an exported items length if it is a function.
Bugfix, indirect call analysis was clobbering imports under certain conditions.
Update SQLite3 to 3.8.10.
Version 1.0.0
Initial Release.

您需要登录后才可以回帖 登录 | 注册[Register]

本版积分规则 警告:本版块禁止灌水或回复与主题无关内容,违者重罚!

快速回复 收藏帖子 返回列表 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-5-8 06:12

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

快速回复 返回顶部 返回列表