Showing 18 open source projects for "c 4 decompiler"

View related business solutions
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    RedtDec

    RedtDec

    RetDec is a retargetable machine-code decompiler based on LLVM

    The decompiler is not limited to any particular target architecture, operating system, or executable file format. ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code supported. 32-bit: Intel x86, ARM, MIPS, PIC32, and PowerPC 64-bit: x86-64 supported. Demangling of symbols from C++ binaries (GCC, MSVC, Borland). Reconstruction of functions, types, and high-level constructs. Output in two high-level languages: C and a Python-like language. Generation of call graphs, control-flow...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 2

    OpenOCD - Open On-Chip Debugger

    The Open On-Chip Debugger

    The "Open On-Chip Debugger" provides JTAG/SWD access from GDB (or directly with TCL scripts) to processors with ARM and MIPS based cores. See website for full list of supported targets.
    Leader badge
    Downloads: 923 This Week
    Last Update:
    See Project
  • 3

    UniSIMD-assembler

    SIMD macro assembler unified for ARM, MIPS, PPC and x86

    UniSIMD assembler is a high-level C/C++ macro assembler framework unified across ARM, MIPS, POWER and x86 architectures. It establishes a subset of both BASE and SIMD instruction sets with clearly defined common API, so that application logic can be written and maintained in one place without code replication. The assembler itself isn't a separate tool, but rather a collection of C/C++ header files, which applications need to include directly in order to use. At present, Intel SSE/SSE2/SSE4...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    ZILF

    This repository is deprecated. Use Heptapod instead.

    THIS REPOSITORY IS DEPRECATED. Please use the Heptapod repository instead: https://foss.heptapod.net/zilf/zilf ZILF is a set of tools for working with the ZIL interactive fiction language, including a compiler, assembler, disassembler, and game library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 5

    ppc-dis

    powerpc disassembler/assembler

    A standalone powerpc disassembler written as a wrapper over GNU libopcode library. It accepts the opcode ( in hex or decimal ) as it's argument and spits the disassembled output. Recently, a reference assembler has been added. It takes the instruction in string form and spits the assembled 32-bit opcode.It's not fully tested and may not work always.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    The ucsd-psystem-xc project provides a Pascal cross compiler for producing UCSD p-System code files on Posix hosts, such as linux. It also provides some other related tools, such as a disassembler.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    dxcut is a library for reading, editing, and writing dex and odex files which contain the class definition and Dalvik bytecode used by the Android operating system. This project includes a disassembler/decompiler, dex optimizer, and hooking utils.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Prefix-notation HC11 Assembler
    Experimental assembler for HC11 micros. Exclusively uses a prefix notation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    asm65to68k is a simple assembler language translation tool that translates MOS 6502 code to MC68000 code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    PPCD is very accurate PowerPC ISA (and derivative processors) disassembler. Currently supported models are: Generic-32, Generic-64 and Gekko. PPCD is free opensource. You can use it in your applications without mention.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Java Decompiler, Disassembler and Bytecode debugger. Decompiler supports Java 5 (e.g. generics, for-each loops etc). Debugger allows user to step through each bytecode and view program state. Contains Swing GUI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PEReaDeR is a disassembler of PE (Portable Executable, also knows as windows executable) file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Decompyle is a python disassembler and decompiler which converts Python byte-code (.pyc or .pyo) back into equivalent Python source. Verification of the produced code (re-compiled) is avaliable as well.
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 14
    VirtuAL3101 provides a series of tools to develop effects using the AL3101 DSP from Alesis. It includes an assembler/disassembler, a simulator, an application generator with its graphical interface and various effects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    "Motorola DSP56800 Tool Chain" is intended to create a complete development environment for the embedded digital signal processor family. Including assembler/disassembler, linker, archiver and light C compiler based on GNU binutils and gcc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    MEDDAC is the seeding point for designing a new approach to Operating System design itself. It is an Open Source project with roots in mainframe design and development the author began in 1979. Monitor Editor Disassembler Decompiler Assembler Compiler
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    IMAVR is Atmel AVR 8-bit RISC chip emulator for UNIX. You can run your code before programming to chip. Embedded simple debugger and disassembler. Emulate wide range of AVR chip, wide range of their modules: EEPROM,USART, timers and so on.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A collection of ACS tools. It will have an ACS disassembler, because I intend to get a method of decompiling as quickly as possible. After that, there will be: compiler, decompiler, linker and translator, etc...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next