PYG官方论坛 发表于 2020-4-26 09:35:09

Relyze v3.2.0 (29 April 2020)

本帖最后由 PYG官方论坛 于 2020-4-30 09:29 编辑

https://www.relyze.com/images/img/sliders/slider-1-0.pnghttps://www.relyze.com/images/img/sliders/slider-1-4.pnghttps://www.relyze.com/images/img/sliders/slider-1-2.png

HomePage:https://www.relyze.com/download.html

Version 3.2.0 (29 April 2020)
Bugfix/Analysis: Resolving PE imports from ordinal to the expected symbol may fail.
Bugfix/Analysis: Incorrect register sizes may be identified for memory operands during function data type analysis.
Bugfix/Analysis: Honor the analysis option 'Generate Data Types from Mangled Names' for TDS symbols.
Bugfix/Analysis: ASCII strings with a length less than a native pointer size may fail to be identified.
Bugfix/Analysis: For mangled function names with no explicit return type, use FDTA to discover potential return type.
Bugfix/Decompiler/TCG: Phi simplification to handle multiple dependent phi instructions.
Bugfix/Decompiler/TCG: Dead store elimination may eliminate an aliased store.
Bugfix/Decompiler/AST: AST can fail to emit expected anonymous member access.

Version 3.1.0 (20 April 2020)
Bugfix/GUI: Exception thrown if Windows Start setting 'Show recently opened items in Jump Lists' is disabled.

Version 3.0.4 (16 April 2020)
Analysis: Handle conditional return instructions as expected.
Analysis: Update Windows IMAGELOADCONFIG_DIRECTORY parsing from latest SDK.
Analysis: Disassembler support for Intel Control flow Enforcement Technology (CET) opcodes.
GUI: Call graphs can now specify node size as either fixed, absolute name width or relative byte size.
GUI: Support diffing the pseudo code of two matched functions.
Plugin: Add loader plugin for Motorola S-Record (SREC) binaries.
Plugin: Add Relyze::ExecutableFileModel::FunctionDataType.diff to diff a single function against another function.
Plugin: Refactor plugin @information :minapplicationversion and :maxapplicationversion to :minappver and :maxappver.
Plugin: Add helper method Relyze::Application::archs to return an array of all supported architectures.
Plugin: Define a global variable RELYZE of type Relyze::Application, for static methods that cannot access the class instance @relyze.
Plugin: By default, query the models default pre compiled header when getting a data type not found in the data type factory.
Build: Relyze is now known as Relyze Desktop.
Bugfix/TCMalloc: Access violation on older systems during application startup when accessing environment variables.
Bugfix/GUI: Access violation due to lack of locking when generating a second call graph.
Bugfix/GUI: Exporting a graph to either SVG or DOT should use current themes font name and size.
Bugfix/Analysis: The x86 Windows kernel DDK pre compiled headers should default to __stdcall.
Bugfix/Analysis: A functions noreturn modifier was not being propagated as expected.
Bugfix/Decompiler/TCG: SSA destruction may introduce incorrect program behavior.
Bugfix/Decompiler/TCG: Native instructions that cannot be translated to TCG will be lifted to an intrinsic call.
Bugfix/Decompiler/TCG: Copy propagation may propagate to an aliased location unexpectedly (regression from 3.0.2).
Bugfix/Decompiler/TCG: Peephole conditional rule could produce incorrect results.
Bugfix/Decompiler/AST: AST may emit incorrect structure member access.
Bugfix/Decompiler/AST: AST may unexpectedly emit signed decimals as hexadecimal or vice versa.

Version 3.0.3 Beta (4 February 2020)
Analysis: Add disassembler, assembler and decompiler support for ARM64.
Analysis: Add ARM64 static library packages for MSVC 2017 (15.9) and MSVC 2019 (16.0 and 16.4).
Analysis: Add ARM64 PE and COFF loading support including exception directory and relocations.
Analysis: Add ARM64 ELF loading support including relocations.
Analysis: Add x86, x64 and ARM static library packages for MSVC 2019 (16.4).
GUI: Holding Tab in the pseudo code view will flash the displaying of casts.
GUI: Allow editing a structure or union member's name or type in the pseudo code view.
Bugfix/Core: Deserializing RLZ archives generated by version 3.* whose build platform differed from the current build platform (win32/win64) could fail.
Bugfix/Core: Editing a function prototype which has the same parameter types but different parameter names fails to update the parameter names.
Bugfix/Core: An x86 cdecl function may be incorrectly identified as thiscall under certain circumstances.
Bugfix/Core: Changing the data type for an implicit function parameter would fail.
Bugfix/Decompiler/TCG: Several peephole optimizations produce unexpected results for size extended comparisons.
Bugfix/Decompiler/TCG: Pointer analysis could process a negative offset incorrectly under certain conditions.
Bugfix/Decompiler/TCG: Copy propagation may fail to propagate a graph local.
Bugfix/Decompiler/TCG: Dead code elimination may eliminate a graph local which is aliased.

chishingchan 发表于 2020-4-27 22:09:49

看样子很厉害!能够反汇编、插件还能还原程序脚本!

xingbing 发表于 2020-4-29 08:56:00

确实很厉害,不会用。

nevinhappy 发表于 2020-4-29 09:51:24

才知道有这么个工具,利害。

leewm 发表于 2020-4-29 10:24:14

看到这几张截图就知道这个工具厉害了

liangcuilian 发表于 2020-4-30 07:58:39

这个是英文的吗,好像看不懂的。

hhbb979 发表于 2020-5-2 08:57:13

看上去很好很强大

senlly 发表于 2020-5-2 12:19:40

谢谢楼主分享

pedoc 发表于 2020-5-4 14:50:29

和IDA比的优势在哪儿?

xyh 发表于 2020-5-5 09:52:35

这种软件没有用过。
页: [1] 2
查看完整版本: Relyze v3.2.0 (29 April 2020)