PeiweiHu / Decompiler-SoK

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Decompiler-SoK

Tools

This section introduces decompilers currently available to users. Some of them are commonly used in reverse engineering pratice, for example, Ghidra, JEB, and Hex-Rays. Others are not yet complete. Some are still under development. The readers can try out each tool at dogbolt.org.

  • Ghidra
  • Hex-Rays
  • JEB
  • RetDec
  • angr
  • Binary Ninja
  • Boomerang
  • RecStudio
  • Reko
  • Relyze
  • Snowman

General Overview

This section introduces theses or books about decompilation.

Compiler

This section introduces compiler related knowledge.

Program Analysis

This section introduces the theory of program analysis.

Feamework

This section introduces the work of decompilation framework.

Intermediate Representation

This section introduces the intermediate representation designed for reverse engineering.

  • LLVM IR
  • Ghidra Pcode
  • VEX
  • Hex-Rays microcode
  • BAP BIL
  • REIL
  • ESIL
  • LLIL
  • BTIL

Type Reconstruction

This section introduces the papers aim to reconstruct the type information of variable, including general type and struct.

Control Flow Reconstruction

This section introduces the work of control flow reconstruction.

Debug Information Recovery

This section introduces the work of debug information recovery including identifier recogonizing and renaming.

Evaluation

This section introduces the evaluation related work of decompilation.

C++ Decompilation

This section introduces the work aim to recover the object-oriented related features in C++.

AI-Based Decompilation

This section introduces the work of AI-based decompilation.

Application

This section introduces the work aim to recover the features of specific application scenarios.

Other Topic

Other topics in decompilation.

About