How to decompile binary into C-like code?

preview_player
Показать описание
Ghidra is a tool that allows to decompile binaries into something far more readable than assembly language we can usually get with objdump.

#capturetheflag #reverseengineering #ctf #assembly
Рекомендации по теме
Комментарии
Автор

Sometimes Ghidra decompiler can be a huge mess.. comparing to IDA for instance

knodesec
Автор

Hi, i have a binary with a older version in source code, do you think i can reverse this binary based on the older one?

mr.schaeffer
Автор

I am new in this, what do I have to install, I am on windows and trying to decompile c/c++ exes, it would be very nice if you reply, thank you 💯💯💯

Wan_Destroyer
Автор

Help me when I click on any file ghidra not display any thing

ConKien-rwly