; charset=UTF-8" /> Relyze v3.3.0 | CSKsite
DDLSpot WarezOmen
UploadGIG.com Premium

«

»

Feb 10

Relyze v3.3.0

Relyze v3.3.0

Relyze v3.3.0 | 184 MB | Language: English

Relyze lets you reverse engineer and analyze native x86, x64 and ARM software.

Highlights:

Load PE and ELF binaries
Navigate a binaries structure and discover how it is composed. Visualise the data and enrich the analysis with symbols.

Analyze x86, x64 and ARM code
Let the analysis reconstruct control flow graphs, resolve indirect calls, generate references, discover stack variables and more.

Interactive Analysis
Modify and annotate the analysis as you work. Explore the relationships between code and data with interactive control flow, call and reference graphs.

Binary Diffing
Perform a differential analysis against two binaries and explore their similarities and differences.

Modern Interface
Relyze employs a sleek modern interface with a flat UI design ethos in order to bring the analysis to centre stage.

Plugin Framework
A rich Ruby plugin framework lets you expand the capabilities of Relyze with your own plugins.

Whats New:
Bugfix/GUI: Access violation if exception ‘scroll bar position out of range’ is raised when creating a flat view for a model.
Bugfix/GUI: The toggles for split view and syncing views should match the pivot colors.
Bugfix/GUI: Enabling split view the first time may display an empty flat view.
Bugfix/GUI: Manually changing data to code may fail when block has no references in.
Bugfix/GUI: Changing from pseudo view to another view during decompilation fails to cancel decompilation.
Bugfix/GUI: Fix two typos in the main menu.
Bugfix/Input: Reconstructing a DT_JMPREL section header fails to identify the use of an addend for x64 and ARM64 ELF binaries.
Bugfix/Input: Handle parsing the x64 PE exception unwind codes UWOPEPILOG and UWOPSPARE_CODE.
Bugfix/Analysis: Some occurrences of unreferenced code may remain as data.
Bugfix/Analysis: Making function names unique may rename function as func1, func11 instead of func1, func2.
Bugfix/Analysis: Infinite loop during analysis when setting a structure data type that points back to itself and contains a modified string pointer.
Bugfix/Analysis: Import data types can fail to propagate for ELF binaries with sections created via the program header.
Bugfix/Diff: Improve matching code blocks containing inverted conditional jumps.
Bugfix/Decompiler/TCG: Interpreter failing to sign extend the result of a signed load as expected.
Bugfix/Decompiler/TCG: Phi simplification may introduce an unexpected register definition.

Homepage: https://www.relyze.com/

Leave a Reply