기업을 위한 IT 전문 파트너
  • HexRays Decompiler Base Computer License
  • SNS공유 페이스북 트위터
HexRays Decompiler Base Computer License
  • HexRays Decompiler Base Computer License
  • 제조사 : Datarescue Brand Shop
  • 제품번호 : 6866
유사 기능 제품
소스코드 편집기
 
가격정보
P# OS언어제품구분버전소비자가공급가견적주문
01
113
Win 영문 IDA Pro Computer License 현 시점 최적가로 견적을 받아보세요   3,250,500 2,889,700 견적요청
02
113
Win 영문 Additional 현 시점 최적가로 견적을 받아보세요   2,437,600 2,168,100 견적요청
03
133
Win 영문 Support renewal 현 시점 최적가로 견적을 받아보세요   1,068,558 958,100 견적요청
05
113
Win 영문 x86 Decompiler Fixed License 현 시점 최적가로 견적을 받아보세요   3,366,000 3,150,400 견적요청
06
113
Win 영문 ARM Decompiler Fixed License 현 시점 최적가로 견적을 받아보세요   3,381,400 3,148,200 견적요청
07
113
Win 영문 x86+ARM Decompiler Fixed License 현 시점 최적가로 견적을 받아보세요   5,063,300 4,713,500 견적요청
08
113
Win 영문 x64 Decompiler Fixed License 현 시점 최적가로 견적을 받아보세요   3,412,200 3,033,800 견적요청
    위 가격은 부가세를 포함한 가격 입니다.
  • 견적 및 주문을 진행하시려면 로그인이 필요합니다.
  • ‘주문’이 활성화 되어 있지 않은 제품은 ‘견적요청’을 해주시면 현 시점 최적가로 제공 해드립니다.
요약정보

We are pleased to present our flagship product, the Hex-Rays Decompiler, which brings binary software analysis within reach of millions of programmers. It converts executable programs into a human readable C-like pseudocode text.


상세정보
Hex-Rays Decompiler

We are pleased to present our flagship product, the Hex-Rays Decompiler, which brings binary software analysis within reach of millions of programmers. It converts executable programs into a human readable C-like pseudocode text.

In comparison to low level assembly language, high level language representation in Hex-Rays has several advantages:

  • concise: requires less time to read it
  • structured: program logic is more obvious
  • dynamic: variable names and types can be changed on the fly
  • familiar: no need to learn the assembly language
  • cool: the most advanced decompiler ever built!

The pseudocode text is generated on the fly. Our technology is fast enough to analyze 99% of functions within a couple of seconds.

Currently the decompiler supports 32bit x86 compiled generated code for the x86 processors. We plan to port it to other platforms and add a programmatic API. This will allow our customers to implement their own analysis methods. Vulnerability search, software validation, coverage analysis are the directions that immediately come to mind.

The decompiler runs on MS Windows. The GUI and text IDA versions are supported. In the text mode, only batch operation is available.

Decompiler output listing

Both archives contain a disassembly listing and a decompilation listing. Note the difference of the listing sizes and the readibility!

hexrays_listing.zip
malware_decompilation.zip

While the first archive contains automatic results, the second file has been improved using the interactive features of the decompiler.

Comparison page

You can visit our comparison page to see side-by-side disassembler and decompiler outputs. A picture is worth a thousand words…

Comparison page

Short decompilation demo video


Hex-Rays Decompiler demo video

Thorough decompilation demo video


Hex-Rays Decompiler demo (almost a tutorial) video by
ccso.com

PDF files

HexRaysDecompilerBaseComputerLicense, datarescue
견적요청
인터파크 큐브릿지 IT영업부
자세히보기
  • Office 365
  • CCT
TOP