2013-04-07 102 views

回答

4

事实上,objdump可以反汇编原始二进制文件就好了。试试这个:

objdump -m ppc -D -b binary -EB dump.bin

+0

谢谢,这就是我一直在寻找。 'objdump -mpowerpc -D -b binary -mpowerpc -EB dumb.bin' – Camarada 2013-04-24 08:43:59

0
$ xxd -p asm 
3800000060000000 

使用devkitPPC

$ powerpc-eabi-objdump --disassemble-zeroes -m powerpc -D -b binary -EB asm 

产量:

asm:  file format binary 

Disassembly of section .data: 

00000000 <.data>: 
    0: 38 00 00 00  li  r0,0 
    4: 60 00 00 00  nop