From: Carlene on
What's your verdict on this:
(it was compiled with VB6 standard, there is no native option in standard I believe)

MSVBVM60.DLL
401000 Import Address Table
405B6C Import Name Table
FFFFFFFF time date stamp
FFFFFFFF Index of first forwarder reference

6AAD15EE 0 MethCallEngine
6AAB2F29 Ordinal 595
6A9F7EDF Ordinal 598
6AABB403 Ordinal 632
6A9ED86F 0 EVENT_SINK_AddRef
6AABC2A4 Ordinal 528
6A9EB778 0 DllFunctionCall
6A9FE385 0 EVENT_SINK_Release
6AAA677C 0 EVENT_SINK_QueryInterface
6A9F4E5B 0 __vbaExceptHandler
6A9DDE3E Ordinal 100
6A9F49F1 Ordinal 617

Header contains the following bound import information:
Bound to MSVBVM60.DLL [3EF274F8] Fri Jun 20 03:44:08 2003
From: Ralph on
It be PCode.


<Carlene> wrote in message news:%2311xmn4vFHA.1028(a)TK2MSFTNGP12.phx.gbl...
What's your verdict on this:
(it was compiled with VB6 standard, there is no native option in standard I
believe)

MSVBVM60.DLL
401000 Import Address Table
405B6C Import Name Table
FFFFFFFF time date stamp
FFFFFFFF Index of first forwarder reference

6AAD15EE 0 MethCallEngine
6AAB2F29 Ordinal 595
6A9F7EDF Ordinal 598
6AABB403 Ordinal 632
6A9ED86F 0 EVENT_SINK_AddRef
6AABC2A4 Ordinal 528
6A9EB778 0 DllFunctionCall
6A9FE385 0 EVENT_SINK_Release
6AAA677C 0 EVENT_SINK_QueryInterface
6A9F4E5B 0 __vbaExceptHandler
6A9DDE3E Ordinal 100
6A9F49F1 Ordinal 617

Header contains the following bound import information:
Bound to MSVBVM60.DLL [3EF274F8] Fri Jun 20 03:44:08 2003




From: J French on
On Thu, 22 Sep 2005 10:37:34 -0500, "Ralph"
<nt_consulting64(a)yahoo.com> wrote:

>It be PCode.

AFAIK DoDi (VBDis) halted his work on VB decompilation at VB3
- he said something about 'ethical problems'

I'm not aware of anything for VB4, 5 or 6

One might get some useful stuff out of the EXE using Resource Hacker
- but my inclination is that a re-write is needed

This is not necessarily such a bad thing, as it is very easy to copy
an existing App unless it hides some very clever algorithms or uses
some little known techniques