ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

Ida pro 7.3 (TIRA) + decompilers full crack


  • Please log in to reply
Ida pro 7.3 (TIRA) + decompilers full crack

#1711

kiwwy
kiwwy
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 8
Threads: 0
Joined: Feb 07, 2023
Credits: 0
One year registered
#1711

thx bro


  • 0

#1712

phamduc61
phamduc61
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 1
Threads: 0
Joined: Feb 07, 2023
Credits: 0
One year registered
#1712

Hello,

A few weeks ago team-IRA released a crack for IDA pro 7.3 that didn't include
the decompilers. The read-me claims that the decompilers will be released
shortly, but AFAIK this hasn't happened yet and now they seem busy with the 7.4
release. If you are like me and don't mind using older decompilers for now then
this is for you.
A few years back there was a release by UNIS of three 7.0 decompilers
(arm, arm64 and x86) patched to work with the leaked IDA pro  7.2.
I have re-patched the three 7.0 decompilers and fully patched the 7.0 x64
decompiler so that they work with the 7.3 team-IRA release. The patched decompilers
use a different configuration file, named _hexrays.cfg, so that you can use any
one of the 7.3 decompilers if you have them without conflict.
This patch not only enables the decompilers but also allows plugins that use them
to work as if they were the 7.3 decompilers. To verify this, I am including a dsync
plugin that syncs dissasembly and decompiler views with each other. The plugin
requires Ida 7.2 but works fully using the patch (use google to look for the git
dsync page).
To my knowledge, this is the first 7.3 Ida pro with all 4 (7.0) decompilers release.
A link to a totalvirus scan on the unencrypted rar is also included but as always I recommend
running this in a secure environment (sandbox or virtual machine).

 

 

Thank you,

Paxcut

 

 

I was missing the dsync plugin. I have updated the download to include it. Sorry for any inconvenience.

 

New edit: fixed password

and fixed it again

 

10/24/20

Good news and... great news!

First the great news.
Decompilers are finally appearing for Ida 7.3. First, member Winest posted in this thread a link to genuine x86 and arm32 7.3 decompiler plugins together with the 7.3 SDK (and so much more!). Second, and here the credit goes to member ByteTraveller, the x64 7.5 demo decompiler was adapted to work with Ida 7.0, 7.2 and 7.3.

The link provided requires credits for downloading and so far nobody has made a free link available. Member BRUHItsABunny states that a GitHub link exists that can be used to generate the x64 decompiler. As of now no actual link has been provided so we'll have to wait until some open (free) link is posted.

As for the good news, as some of you are aware, the patched 7.0 decompilers had a terrible flaw. Even though F5 and plugins that used hooks worked in IDA 7.3, plugins that used idaapi.decompile did not. I have tracked down the source of the error (argument incompatibility in the different versions of the hexrays decompiler library functions. For more info look at hexrays.hpp in the 7.3 and 7.0 SDK's) and patched them so that plugins using idaapi.decompile (compiled using the 7.3 SDK or idapython plugins) should work without a hitch.

What this means is, among many other improvements, that now you can double click a function in pseudocode without fear of crashing Ida (the crash was caused by Ida not being able to produce pseudocode via idaapi for the selected function). Many other interactions with pseudocode should work now as well. (if you come across some problem let me know and I'll look into it)

For now I am updating the rar file to include
1) The Ida 7.3 genuine x86 and arm32 decompilers (thank you Winest!)
2) The repatched x64 and arm64 with idaapi.decompile support (and of course F5 support as well.)
3) The Ida 7.3 SDK.

x64 decompiler from 7.5 demo will be added once an open link becomes available (thank you ByteTraveller!)

That's all for now.

 

10-25-20

Now with 7.5 demo patched to work on any Ida 7 version. As posted by ByteTraveller the folks at PEDIY
have managed to patch the decompiler that comes in the 7.5 demo version so that it works on Ida 7.0, 7.2
and 7.3. Thanks to the post by BruHitsABunny I was able to find the GitHub page which contained a diff
for patching. Once the checksum provided there was matched I tested F5 functionality and found no
problems. Note that until the 7.5 Hexrays SDK is made available, checking further functionality is
impossible (well, almost. All you need are 7.5 plugin versions to check) so I provide the 7.5 hexx64 
and the 7.0 hexx64 with full idaapi.decompile support.
Again, thanks you ByteTraveller and BruHitsABunny for giving us this wonderful tool.

 

10-31-20

More good news!

I finally got the x64 7.2 decompiler working with Ida 7.3. The apis are so close that this is practically a full fledged x64 7.3 decompiler. A lesser featured (no decompiler plugins) 7.5 decompiler from demo is also provided.For more information read a post I made earlier today in this thread or download the rar file and read the HowToInstall.txt file included.

 

12-2-20

Now with Lumen!

no, its not some weird food additive. Its an honest to god Lumina server clone that is available to anyone (that includes you too) free of charge. Find out more about it from Google or visit

Please Login or Register to see this Hidden Content

I have included detailed instructions to get it to work in the how_to_install.txt file included in the download. Please contribute only clean metadata so that we can all benefit from this great service. Thanks to member BRIHItsABunny  for letting us know about it.

 

1. Do you have the 7.3 decompilers instead of the 7.0 ones?
2. I followed the directions, but the decompiler does not sync with the diassembly window when pressing ctrl+shift+s

3. The hexrays.cfg file for 7.3 is supposed to have a PSEUDOCODE_SYNCED parameter yet it's not there. I don't think this is all 7.3, just some of it.

 

EDIT: Lastly, have you posted this anywhere else?

ok=))


  • 0

#1713

notme149
notme149
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 0
Joined: Feb 07, 2023
Credits: 0
One year registered
#1713

thanks sir


  • 0

#1714

snoogens
snoogens
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 0
Joined: Jan 31, 2023
Credits: 0
One year registered
#1714

the "is the link down" gamble comment


  • 0

#1715

kokpjihgyutrd5
kokpjihgyutrd5
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 3
Threads: 0
Joined: Feb 07, 2023
Credits: 0
One year registered
#1715

the "is the link down" gamble comment

ijh gkhg hg iftrdg hk g


  • 0

#1716

greatwc
greatwc
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 2
Threads: 0
Joined: Feb 06, 2023
Credits: 0
One year registered
#1716

Hello,

A few weeks ago team-IRA released a crack for IDA pro 7.3 that didn't include
the decompilers. The read-me claims that the decompilers will be released
shortly, but AFAIK this hasn't happened yet and now they seem busy with the 7.4
release. If you are like me and don't mind using older decompilers for now then
this is for you.
A few years back there was a release by UNIS of three 7.0 decompilers
(arm, arm64 and x86) patched to work with the leaked IDA pro  7.2.
I have re-patched the three 7.0 decompilers and fully patched the 7.0 x64
decompiler so that they work with the 7.3 team-IRA release. The patched decompilers
use a different configuration file, named _hexrays.cfg, so that you can use any
one of the 7.3 decompilers if you have them without conflict.
This patch not only enables the decompilers but also allows plugins that use them
to work as if they were the 7.3 decompilers. To verify this, I am including a dsync
plugin that syncs dissasembly and decompiler views with each other. The plugin
requires Ida 7.2 but works fully using the patch (use google to look for the git
dsync page).
To my knowledge, this is the first 7.3 Ida pro with all 4 (7.0) decompilers release.
A link to a totalvirus scan on the unencrypted rar is also included but as always I recommend
running this in a secure environment (sandbox or virtual machine).

 

 

Thank you,

Paxcut

 

 

I was missing the dsync plugin. I have updated the download to include it. Sorry for any inconvenience.

 

New edit: fixed password

and fixed it again

 

10/24/20

Good news and... great news!

First the great news.
Decompilers are finally appearing for Ida 7.3. First, member Winest posted in this thread a link to genuine x86 and arm32 7.3 decompiler plugins together with the 7.3 SDK (and so much more!). Second, and here the credit goes to member ByteTraveller, the x64 7.5 demo decompiler was adapted to work with Ida 7.0, 7.2 and 7.3.

The link provided requires credits for downloading and so far nobody has made a free link available. Member BRUHItsABunny states that a GitHub link exists that can be used to generate the x64 decompiler. As of now no actual link has been provided so we'll have to wait until some open (free) link is posted.

As for the good news, as some of you are aware, the patched 7.0 decompilers had a terrible flaw. Even though F5 and plugins that used hooks worked in IDA 7.3, plugins that used idaapi.decompile did not. I have tracked down the source of the error (argument incompatibility in the different versions of the hexrays decompiler library functions. For more info look at hexrays.hpp in the 7.3 and 7.0 SDK's) and patched them so that plugins using idaapi.decompile (compiled using the 7.3 SDK or idapython plugins) should work without a hitch.

What this means is, among many other improvements, that now you can double click a function in pseudocode without fear of crashing Ida (the crash was caused by Ida not being able to produce pseudocode via idaapi for the selected function). Many other interactions with pseudocode should work now as well. (if you come across some problem let me know and I'll look into it)

For now I am updating the rar file to include
1) The Ida 7.3 genuine x86 and arm32 decompilers (thank you Winest!)
2) The repatched x64 and arm64 with idaapi.decompile support (and of course F5 support as well.)
3) The Ida 7.3 SDK.

x64 decompiler from 7.5 demo will be added once an open link becomes available (thank you ByteTraveller!)

That's all for now.

 

10-25-20

Now with 7.5 demo patched to work on any Ida 7 version. As posted by ByteTraveller the folks at PEDIY
have managed to patch the decompiler that comes in the 7.5 demo version so that it works on Ida 7.0, 7.2
and 7.3. Thanks to the post by BruHitsABunny I was able to find the GitHub page which contained a diff
for patching. Once the checksum provided there was matched I tested F5 functionality and found no
problems. Note that until the 7.5 Hexrays SDK is made available, checking further functionality is
impossible (well, almost. All you need are 7.5 plugin versions to check) so I provide the 7.5 hexx64 
and the 7.0 hexx64 with full idaapi.decompile support.
Again, thanks you ByteTraveller and BruHitsABunny for giving us this wonderful tool.

 

10-31-20

More good news!

I finally got the x64 7.2 decompiler working with Ida 7.3. The apis are so close that this is practically a full fledged x64 7.3 decompiler. A lesser featured (no decompiler plugins) 7.5 decompiler from demo is also provided.For more information read a post I made earlier today in this thread or download the rar file and read the HowToInstall.txt file included.

 

12-2-20

Now with Lumen!

no, its not some weird food additive. Its an honest to god Lumina server clone that is available to anyone (that includes you too) free of charge. Find out more about it from Google or visit

Please Login or Register to see this Hidden Content

I have included detailed instructions to get it to work in the how_to_install.txt file included in the download. Please contribute only clean metadata so that we can all benefit from this great service. Thanks to member BRIHItsABunny  for letting us know about it.

TY


  • 0

#1717

SubCoder
SubCoder
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 4
Threads: 0
Joined: Feb 07, 2023
Credits: 0
One year registered
#1717

Thanks for this bro


  • 0

#1718

Zw3tty
Zw3tty
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 2
Threads: 0
Joined: Mar 12, 2022
Credits: 0
Two years registered
#1718

Hello,

A few weeks ago team-IRA released a crack for IDA pro 7.3 that didn't include
the decompilers. The read-me claims that the decompilers will be released
shortly, but AFAIK this hasn't happened yet and now they seem busy with the 7.4
release. If you are like me and don't mind using older decompilers for now then
this is for you.
A few years back there was a release by UNIS of three 7.0 decompilers
(arm, arm64 and x86) patched to work with the leaked IDA pro  7.2.
I have re-patched the three 7.0 decompilers and fully patched the 7.0 x64
decompiler so that they work with the 7.3 team-IRA release. The patched decompilers
use a different configuration file, named _hexrays.cfg, so that you can use any
one of the 7.3 decompilers if you have them without conflict.
This patch not only enables the decompilers but also allows plugins that use them
to work as if they were the 7.3 decompilers. To verify this, I am including a dsync
plugin that syncs dissasembly and decompiler views with each other. The plugin
requires Ida 7.2 but works fully using the patch (use google to look for the git
dsync page).
To my knowledge, this is the first 7.3 Ida pro with all 4 (7.0) decompilers release.
A link to a totalvirus scan on the unencrypted rar is also included but as always I recommend
running this in a secure environment (sandbox or virtual machine).

 

 

Thank you,

Paxcut

 

 

I was missing the dsync plugin. I have updated the download to include it. Sorry for any inconvenience.

 

New edit: fixed password

and fixed it again

 

10/24/20

Good news and... great news!

First the great news.
Decompilers are finally appearing for Ida 7.3. First, member Winest posted in this thread a link to genuine x86 and arm32 7.3 decompiler plugins together with the 7.3 SDK (and so much more!). Second, and here the credit goes to member ByteTraveller, the x64 7.5 demo decompiler was adapted to work with Ida 7.0, 7.2 and 7.3.

The link provided requires credits for downloading and so far nobody has made a free link available. Member BRUHItsABunny states that a GitHub link exists that can be used to generate the x64 decompiler. As of now no actual link has been provided so we'll have to wait until some open (free) link is posted.

As for the good news, as some of you are aware, the patched 7.0 decompilers had a terrible flaw. Even though F5 and plugins that used hooks worked in IDA 7.3, plugins that used idaapi.decompile did not. I have tracked down the source of the error (argument incompatibility in the different versions of the hexrays decompiler library functions. For more info look at hexrays.hpp in the 7.3 and 7.0 SDK's) and patched them so that plugins using idaapi.decompile (compiled using the 7.3 SDK or idapython plugins) should work without a hitch.

What this means is, among many other improvements, that now you can double click a function in pseudocode without fear of crashing Ida (the crash was caused by Ida not being able to produce pseudocode via idaapi for the selected function). Many other interactions with pseudocode should work now as well. (if you come across some problem let me know and I'll look into it)

For now I am updating the rar file to include
1) The Ida 7.3 genuine x86 and arm32 decompilers (thank you Winest!)
2) The repatched x64 and arm64 with idaapi.decompile support (and of course F5 support as well.)
3) The Ida 7.3 SDK.

x64 decompiler from 7.5 demo will be added once an open link becomes available (thank you ByteTraveller!)

That's all for now.

 

10-25-20

Now with 7.5 demo patched to work on any Ida 7 version. As posted by ByteTraveller the folks at PEDIY
have managed to patch the decompiler that comes in the 7.5 demo version so that it works on Ida 7.0, 7.2
and 7.3. Thanks to the post by BruHitsABunny I was able to find the GitHub page which contained a diff
for patching. Once the checksum provided there was matched I tested F5 functionality and found no
problems. Note that until the 7.5 Hexrays SDK is made available, checking further functionality is
impossible (well, almost. All you need are 7.5 plugin versions to check) so I provide the 7.5 hexx64 
and the 7.0 hexx64 with full idaapi.decompile support.
Again, thanks you ByteTraveller and BruHitsABunny for giving us this wonderful tool.

 

10-31-20

More good news!

I finally got the x64 7.2 decompiler working with Ida 7.3. The apis are so close that this is practically a full fledged x64 7.3 decompiler. A lesser featured (no decompiler plugins) 7.5 decompiler from demo is also provided.For more information read a post I made earlier today in this thread or download the rar file and read the HowToInstall.txt file included.

 

12-2-20

Now with Lumen!

no, its not some weird food additive. Its an honest to god Lumina server clone that is available to anyone (that includes you too) free of charge. Find out more about it from Google or visit

Please Login or Register to see this Hidden Content

I have included detailed instructions to get it to work in the how_to_install.txt file included in the download. Please contribute only clean metadata so that we can all benefit from this great service. Thanks to member BRIHItsABunny  for letting us know about it.

Just what I'm looking for thanks.


  • 0

#1719

AGUEYVANA
AGUEYVANA
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 1
Threads: 0
Joined: Feb 08, 2023
Credits: 0
One year registered
#1719

thanks


  • 0

#1720

morso33
morso33
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 8
Threads: 0
Joined: Aug 25, 2022
Credits: 0
One year registered
#1720

f


  • 0


 Users browsing this thread: