Anonymous ID: 1feefa Sept. 1, 2020, 12:12 a.m. No.10491423   🗄️.is 🔗kun   >>1444

using ghidra would be to decompile the epstein island game .exe right? Because i imported it and searched for embedded media. Is there a way to use ghidra to decompile and look through various filetypes? basically im lost at this point. But why else would Q ask if we are gonna play that game?

Anonymous ID: 1feefa Sept. 1, 2020, 12:55 a.m. No.10491592   🗄️.is 🔗kun

>>10491444

exported a .bmp image i searched and came back to this https://www.adventuregamestudio.co.uk/ its a program to make point and click videogames. i think if all it exported was the logo to that software. why on earth are there so many MOV files found? Because it would have to detect the sprites and stuff if it wasn't contained in the https://www.adventuregamestudio.co.uk/ software…right?