Skip to main content

Questions tagged [exe]

Use this tag when referring to a true .EXE file as opposed to a .COM or .MSI or any other executable.

0 votes
0 answers
45 views

How do I force IDA to reload PE Header and/or segments?

Introduction I started analyzing an exe, added many comments, structs, byte patches, etc. After 2 months of working on this file I used CFF Explorer to add a new section at the end of it called "....
Kyuuri's user avatar
  • 1
0 votes
0 answers
40 views

How to embed PE files to another PE files

So what I want to do basically is what BDFproxy does on the go, I want to modify a file (on the disk) to embed another PE in it and have both working, it does not matter if they work concurrently or ...
LuckyCoder3607's user avatar
0 votes
0 answers
38 views

How do I modify Windows 98's "SETUP.EXE" file?

I'm currently trying to make a mod of Windows 98. I successfully modified the autorun.exe file, but now, I'm trying to edit setup.exe, and I've run into some problems. I first tried it in Resource ...
TOWF's user avatar
  • 1
3 votes
0 answers
141 views

Reverse DLL and EXE at the same time?

I started reversing a 32-bit x86 EXE that led me down the path of finding the structure and core functions I needed inside of a DLL. I'm currently using Binary Ninja 3.5 as my disassembler, decompiler,...
TyCobb's user avatar
  • 131
0 votes
0 answers
153 views

Retrieve hardcoded string in WinDev compiled app

I wrote an application with WinDev allowing you to open encrypted PDFs without the user having to enter or know the password. This of course only works with PDFs that I have encrypted myself, always ...
deltonio2's user avatar
2 votes
2 answers
202 views

How can I extract *.c file hidden in an executable file (SkiFree)

I am a person interested of old games (MS DOS and 16 bit Windows only) and programming. In 2020, I saw an article about hacking SkiFree somewhere on the internet and soon as I followed the ...
Picaboo3's user avatar
3 votes
0 answers
131 views

How can I find out which system functions are used in applications using dynamic loading?

I'm trying to make an application that tries to hook a specific function. but I realized something while working, I can't hook functions of applications that use dynamic loading using the detours ...
DertliSelo's user avatar
4 votes
0 answers
1k views

Finding older IDA files

I am following the Begin RE tutorial here but I am stuck towards the end, where I load a file into IDA. I am using IDA Free 8.2 on Windows 11 x64. On the graph view it is only showing the main ...
securityauditor's user avatar
2 votes
1 answer
73 views

why some functions push data before the prologue

i am a newbie in the world of RE , i start to explorer a main entry of a classic game from 90's and i start to see something confuse me as a newbie this main entry function start with pushing stuff to ...
0x00001F's user avatar
1 vote
1 answer
118 views

How can I add a menu to an executable file that does not have one?

I am just reverse-engineering an application I made for fun but since it doesn't have a menu. How can I add one? I tried using IDA pro but no hope, same with OllyDbg.
Picaboo3's user avatar
1 vote
0 answers
141 views

Reversing Assembly Code (ASM) to Extract Password (Pin)

I'm new to binary exploitation and CTF challenges. I need to solve a CTF challenge and find the flag. All the program does is display "Flag length is: 32". I've tried to analyze the file ...
Анатолий Городничий's user avatar
0 votes
0 answers
180 views

Malware analysis of undetected NodeJS token grabber

I've recently nearly had my discord account stolen by a token grabber called 'Katana Legends'. Someone contacted me asking to playtest a game, which prompted a .exe file. I ran the file and website on ...
Louis Vanhove's user avatar
0 votes
0 answers
108 views

Starting out with reverse engineering. What assembly is disassembled code

I am new to reverse engineering and want to analyze my own exe/dll files. I took a look at nasm and masm and so far I have the feeling that this is unnecessary for me to learn in detail because it ...
Nur1's user avatar
  • 101
3 votes
1 answer
3k views

How to unpack Armadillo protected software using x64dbg?

I am planning to reverse-engineer a Windows executable that has been protected with Armadillo. When I put the executable through Detect It Easy, the results show that the executable was protected with ...
Earldridge Jazzed Pineda's user avatar
1 vote
1 answer
3k views

How to find main() of Windows EXE with Ghidra?

I'm new to Ghidra, my goal is to add localizations for a small EXE program. The program was written in Visual Studio and has Russian dialogs, which I like to convert to English. I've loaded the EXE ...
T-Regex's user avatar
  • 121

15 30 50 per page