孤星2 发表于 2023-3-16 21:06:07

【分享】显示EXE代码段16进制码

本帖最后由 孤星2 于 2023-3-16 21:09 编辑

我最近完成了一个项目,改自HEXDUMP,现在它能够显示EXE可执行文件的代码段的16进制码,如图所示:

00000000FF 25 68 02 44 00 00 00 00 00 00 00 00 00 00 00   .%h.D...........
00000010FF 25 6C 02 44 00 00 00 00 00 00 00 00 00 00 00   .%l.D...........
00000020FF 25 70 02 44 00 00 00 00 00 00 00 00 00 00 00   .%p.D...........
00000030FF 25 74 02 44 00 00 00 00 00 00 00 00 00 00 00   .%t.D...........
00000040FF 25 78 02 44 00 00 00 00 00 00 00 00 00 00 00   .%x.D...........
00000050FF 25 7C 02 44 00 00 00 00 00 00 00 00 00 00 00   .%|.D...........
00000060FF 25 80 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
00000070FF 25 84 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
00000080FF 25 88 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
00000090FF 25 8C 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000A0FF 25 90 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000B0FF 25 94 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000C0FF 25 98 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000D0FF 25 9C 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000E0FF 25 A0 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
000000F0FF 25 A4 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
00000100FF 25 A8 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
00000110FF 25 AC 02 44 00 00 00 00 00 00 00 00 00 00 00   .%..D...........
欢迎下载,内附.ASM汇编源文件和.EXE程序。



使用建议:

1.exedump notepad.exe > notepad.txt(重定向到文本文件)
2.打开notepad.txt,并复制里面的16进制码
3. 粘贴到线上反汇编器,查看结果


孤星2 发表于 2023-3-16 21:11:31

另外,建议一些逆向编译的工具。

1. PEBear
2. CFF Explorer Suite
3. ILSpy (反编译.NET)
4. Detect It Easy (Die)
5. Ghidra (反汇编器)
6. IDA

simonzhd 发表于 2023-3-17 17:38:03

底层语言不是很精通的小白路过

孤星2 发表于 2023-3-17 17:53:06

simonzhd 发表于 2023-3-17 17:38
底层语言不是很精通的小白路过

还是要谢谢你的支持。:handshake

孤星2 发表于 2023-3-20 19:09:18

贴个截屏:



页: [1]
查看完整版本: 【分享】显示EXE代码段16进制码