Jump to content

Decompile Dll Files


msnfx

Recommended Posts

Re: Decompile Dll Files

 

Hi Guys

I Have A Quistion

Does Anybody Know Is The way To decompile Dll Files?

 

Sorry For My Bad English

Thanks

 

yes, i know two of experts in this field in forum, just look for Don or bbrain, i'm sure they will be able to help you...

 

good luck :)>-

LAL: Laugh At Life

it's too short to be sad..

Link to comment
Share on other sites

Re: Decompile Dll Files

 

Hi Guys

I Have A Quistion

Does Anybody Know Is The way To decompile Dll Files?

 

Sorry For My Bad English

Thanks

 

You can use IDA from DataRescue, find it using a torrent search engine. However, if you have to ask this question, it's very unlikely that you will know what to do with the result. Just post the stuff here as bbrain said.

Link to comment
Share on other sites

Re: Decompile Dll Files

 

It is unlikely that you would be able to decompile back to source code (it's not like ex4 to mq4 >:) ).

 

A better question is: how do you disassemble it?

 

Ideally, you should know the language used and how it was packed.

 

It would be disassembled to ASM.

 

There are free disassemblers here:

 

hxxp://www*thefreecountry*com/programming/disassemblers*shtml

 

Note to MODS: This appears to be only a free download site and not a forum. If you want I will remove the link. :)>-

 

You can also google for PE Explorer or PE Neuron. Also proview and ollydbg.

 

You can also search exporting dll functions on msdn blogs.

 

There is also a program called dll2lib, which converts dll to static library without needing to disassemble the dll.

 

Convert DLL file into its equivalent static library. In the conversion process, a programming

 

interface identical to the export functions in the DLL is introduced for developers. And the necessary

 

symbol tables, string tables and reference tables are also reconstructed from the DLL to make a valid

 

and portable static library.

 

In other words: it converts without needing source code. You can use the static lib to rebuild your application without the dll.

 

Hope this helps.

When mind lingers in one place efficiency is lost
Link to comment
Share on other sites

Re: Decompile Dll Files

 

It is unlikely that you would be able to decompile back to source code (it's not like ex4 to mq4 >:) ).

 

A better question is: how do you disassemble it?

 

Ideally, you should know the language used and how it was packed.

 

It would be disassembled to ASM.

 

There are free disassemblers here:

 

hxxp://www*thefreecountry*com/programming/disassemblers*shtml

 

Note to MODS: This appears to be only a free download site and not a forum. If you want I will remove the link. :)>-

 

You can also google for PE Explorer or PE Neuron. Also proview and ollydbg.

 

You can also search exporting dll functions on msdn blogs.

 

There is also a program called dll2lib, which converts dll to static library without needing to disassemble the dll.

 

Convert DLL file into its equivalent static library. In the conversion process, a programming

 

interface identical to the export functions in the DLL is introduced for developers. And the necessary

 

symbol tables, string tables and reference tables are also reconstructed from the DLL to make a valid

 

and portable static library.

 

In other words: it converts without needing source code. You can use the static lib to rebuild your application without the dll.

 

Hope this helps.

 

interesting.. hmm so the static lib is not the exact source code but in a similiar programing language(not in the form of asm code or hexadecimals etc) that we can alter and then rebuild again to form back?

Link to comment
Share on other sites

  • 3 weeks later...
  • 3 weeks later...

Re: Decompile Dll Files

 

If it can, I want to decompile file.dll too

 

Here is file :

hxxp://unlimitedshare.com/c2688a80cd7d22b00facae7e7ec60379

 

Please help too, thank's before.

 

As manganate mentioned above, you can't decompile most DLLs. If you want something done to it, such as removing authentication etc. you should mention exactly what. In addition, if you need it educated, it's a good idea to post the EA as well.

Link to comment
Share on other sites

  • 1 month later...

Re: Decompile Dll Files

 

birt, Hello,

 

I just registered with this forum. I wonder I you can help me or recommend somebody to help me remove dll files from some experts?

 

the experts are those kind which can be found on some sites and maybe even in this site , but I got them from somebody who has locked them and i can't use them on different account.

 

Some of these experts work with not bad results for scalping.

 

I appreciate your comments .

 

Regards,

Link to comment
Share on other sites

Re: Decompile Dll Files

 

If they can be found here, why not get them from here?

 

If you have something that can't be found, I can try helping you. Even better, you can post them here and there are others who might be faster than me to help you. Anyway, since I don't read all the forums regularly, it's a good idea to send me a PM when you do post them. If you want them kept private until any account info etc. is removed you can also send the file links via PM.

Link to comment
Share on other sites

  • 2 weeks later...
  • 1 month later...
  • 4 weeks later...

Re: Decompile Dll Files

 

You can't really encrypt an EA with a DLL. You can however move a part of the code to a DLL and use an executable protector on that. Alternatively, if you want to encrypt the EA, you can use Forex CIO (which appears to be decompilable, if such a word even exists) or MQL Defender. There are pros and cons for each protection method.

Link to comment
Share on other sites

Re: Decompile Dll Files

 

You can't really encrypt an EA with a DLL. You can however move a part of the code to a DLL and use an executable protector on that. Alternatively, if you want to encrypt the EA, you can use Forex CIO (which appears to be decompilable, if such a word even exists) or MQL Defender. There are pros and cons for each protection method.

 

Hi, thanks for your reply. Which kind of executable protector can I use if my dll in developed in vc++ 2008?

Link to comment
Share on other sites

  • 2 weeks later...

Re: Decompile Dll Files

 

Hi, thanks for your reply. Which kind of executable protector can I use if my dll in developed in vc++ 2008?

 

The regular kind. Pretty much any exe protector that works with DLL files (and most of them do) will work. If you want something strong, take a look at Themida.

Link to comment
Share on other sites

Re: Decompile Dll Files

 

Hi Birt - Just in relation to your handy-work on the Primeval EA (http://indo-investasi.com/viewtopic.php?f=6&t=7574), would you know how to unpack the functions within this DLL? I was wanting to see what makes this EA tick!

I have tried IDA, however it appears to be packed. Based on your patch work, it seems like you have delved a little deeper into it?

 

Thanks for your reply!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...