Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 09-20-2020, 20:14
jonwil jonwil is offline
VIP
 
Join Date: Feb 2004
Posts: 387
Rept. Given: 2
Rept. Rcvd 21 Times in 9 Posts
Thanks Given: 2
Thanks Rcvd at 65 Times in 34 Posts
jonwil Reputation: 21
C++/cli decompiler?

I have a dll that was originally written in C++/CLI. Is there a decompiler that can decompile the C++/CLI bits (as opposed to the native code C++ bits) back to C++/CLI? I know decompilers exist that will convert it into C# (and even VB.NET) but are there any that will convert things back into C++/CLI?
Reply With Quote
  #2  
Old 09-21-2020, 11:53
atom0s's Avatar
atom0s atom0s is online now
Family
 
Join Date: Jan 2015
Location: 127.0.0.1
Posts: 396
Rept. Given: 26
Rept. Rcvd 126 Times in 63 Posts
Thanks Given: 54
Thanks Rcvd at 730 Times in 279 Posts
atom0s Reputation: 100-199 atom0s Reputation: 100-199
.NET Reflector used to, not sure if the latest versions still do. Haven't personally touched it since ILSpy and dnSpy came around for free.
__________________
Personal Projects Site: https://atom0s.com
Reply With Quote
  #3  
Old 10-04-2021, 06:34
schrodyn schrodyn is offline
Friend
 
Join Date: Dec 2016
Posts: 23
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 160
Thanks Rcvd at 27 Times in 11 Posts
schrodyn Reputation: 0
Maybe this would help. There's a lot of good tools / scripts in the framework that it might have something that can help. https://github.com/avast/retdec
Reply With Quote
The Following 2 Users Say Thank You to schrodyn For This Useful Post:
niculaita (10-05-2021), thanhtam1306 (11-16-2021)
  #4  
Old 11-16-2021, 11:17
thanhtam1306 thanhtam1306 is offline
Friend
 
Join Date: Nov 2017
Posts: 11
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 39
Thanks Rcvd at 3 Times in 2 Posts
thanhtam1306 Reputation: 0
Quote:
Originally Posted by schrodyn View Post
Maybe this would help. There's a lot of good tools / scripts in the framework that it might have something that can help. https://github.com/avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM. Good tool for me.
Reply With Quote
  #5  
Old 11-20-2021, 07:48
chants chants is offline
VIP
 
Join Date: Jul 2016
Posts: 724
Rept. Given: 35
Rept. Rcvd 48 Times in 30 Posts
Thanks Given: 666
Thanks Rcvd at 1,050 Times in 475 Posts
chants Reputation: 48
Reflector was my tool of choice previously as well for C++/CLI. It required manual touch up to make recompilsblw code and was not perfect. It is unclear whether it worked perfectly on unsafe regions of code too. I would think dealing with unsafe regions gets close to the practical decompilation issues of native byte code. But I suppose the pointer accesses are wrapped still in some IL code.
Reply With Quote
Reply

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
IDA Pro - New ARM decompiler reversing_solo General Discussion 6 08-03-2010 04:48
php decompiler ? tr_ General Discussion 4 09-22-2003 22:54


All times are GMT +8. The time now is 16:42.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )