Exetools

Exetools (https://forum.exetools.com/index.php)
-   General Discussion (https://forum.exetools.com/forumdisplay.php?f=2)
-   -   C++/cli decompiler? (https://forum.exetools.com/showthread.php?t=19653)

jonwil 09-20-2020 20:14

C++/cli decompiler?
 
I have a dll that was originally written in C++/CLI. Is there a decompiler that can decompile the C++/CLI bits (as opposed to the native code C++ bits) back to C++/CLI? I know decompilers exist that will convert it into C# (and even VB.NET) but are there any that will convert things back into C++/CLI?

atom0s 09-21-2020 11:53

.NET Reflector used to, not sure if the latest versions still do. Haven't personally touched it since ILSpy and dnSpy came around for free.

schrodyn 10-04-2021 06:34

Maybe this would help. There's a lot of good tools / scripts in the framework that it might have something that can help. https://github.com/avast/retdec

thanhtam1306 11-16-2021 11:17

Quote:

Originally Posted by schrodyn (Post 123850)
Maybe this would help. There's a lot of good tools / scripts in the framework that it might have something that can help. https://github.com/avast/retdec

RetDec is a retargetable machine-code decompiler based on LLVM. Good tool for me.

chants 11-20-2021 07:48

Reflector was my tool of choice previously as well for C++/CLI. It required manual touch up to make recompilsblw code and was not perfect. It is unclear whether it worked perfectly on unsafe regions of code too. I would think dealing with unsafe regions gets close to the practical decompilation issues of native byte code. But I suppose the pointer accesses are wrapped still in some IL code.


All times are GMT +8. The time now is 13:00.

Powered by vBulletin® Version 3.8.8
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX