Skip to main content

Questions tagged [executable]

A file that can be processed (executed) by the CPU of the machine through the operating system accordingly to the instructions that it contains.

1 vote
1 answer
53 views

Get the jar from exe4j executable

I've read this question and it is not a duplicate to mine. I have a .exe file which has different contents inside when opened with 7zip. However let's say I know that it uses EXE4J, how can I ...
Grinding For Reputation's user avatar
1 vote
1 answer
112 views

Why are these strings padded every other byte?

I've seen this multiple times, through various apps and snooping of hex values. Character strings but every other value is actually a null byte. This particular example is with API Monitor, but I'm ...
Katastic Voyage's user avatar
0 votes
0 answers
57 views

Is there a way to access the background calculation & data in a .exe coded in fortran 30+ years ago?

The company I work for has an ancient (circa 1989-1992) program coded in Fortran that is used for sizing and selecting some of our products. We are going through a modernization project with the goal ...
JMG656's user avatar
  • 1
1 vote
1 answer
187 views

reverse engineer a 32bit windows executable for a password that unlocks secret message

I need to find a password to access the secret: ❯ strings -n 10 win32.exe !Tip: Ida Free can decompile to c++! .rdata$voltmd .rdata$zzzdbg Bad password length! Wrong password! Congratulations! The ...
schnitzel's user avatar
2 votes
2 answers
202 views

How can I extract *.c file hidden in an executable file (SkiFree)

I am a person interested of old games (MS DOS and 16 bit Windows only) and programming. In 2020, I saw an article about hacking SkiFree somewhere on the internet and soon as I followed the ...
Picaboo3's user avatar
1 vote
2 answers
592 views

Adding debug symbols with GDB

In CTFs when I'm given some ELF file, it usually wasn't compiled with the -g flag. Is there a way to to somehow edit the file to make it be as if the ELF file was originally compiled with the -g flag? ...
PurpleHacker's user avatar
1 vote
0 answers
127 views

Log functions called in IDA Pro?

When I run an exe in IDA how could I log which functions were called into a text file? log.txt: call func1 call func2 call func1 call func1 Not worried about indirect calls. This is for differential ...
Eva4684's user avatar
  • 11
4 votes
0 answers
1k views

Finding older IDA files

I am following the Begin RE tutorial here but I am stuck towards the end, where I load a file into IDA. I am using IDA Free 8.2 on Windows 11 x64. On the graph view it is only showing the main ...
securityauditor's user avatar
2 votes
1 answer
526 views

Can #if DEBUG in C# become true in the released binary?

I have something like this in my code that checks for user's license: // C# code: #if DEBUG MakeLicenseValidForever(); #else CheckLicense(); #endif Now, I need to know if these directives ...
Gudarzi's user avatar
  • 123
2 votes
0 answers
146 views

How do I create a native app with Visual Studio 2022?

A few years ago, I built a Windows Native Application using the Build.exe command of the DDK. The following site gives a better idea for W7 of what I had done: https://prog.world/windows-native-...
NoelBlanc's user avatar
1 vote
0 answers
54 views

Reversing Executable Package

I have an .exe file that loads some other files when executed, I need to redirect these files and export them. When debugging I know that there is a subfolder /images/%s.png where the files in ...
Lucas Nunes's user avatar
1 vote
0 answers
115 views

Capstone Disassembler to Extract OpCode from Malware and Benign Executables in C++

The project that I am trying to develop has as a vital component, specifically a machine learning based malware detection system. The way in which I decided to teach the detection system in order to ...
odyssey's user avatar
  • 31
1 vote
0 answers
134 views

How to locate executable section

How to locate executable section in PE file? Is there any of typical way to locate executable section in any PE file?
Denis Leonov's user avatar
3 votes
3 answers
969 views

Program doesn't load a custom .dll from main directory. How can i inject a .dll BEFORE the executable starts?

I want to use DXVK in GTA 5 on Windows 11. Using the needed .dlls (d3d11.dll and dxgi.dll) and launching the game comes with this error Using Process Explorer (while the error message is displayed) ...
Οδυσσέας Πουμπουρίδης's user avatar
0 votes
1 answer
3k views

How do I get all sections in a PE file using C++?

So I am wondering how can I get all sections and their info from a dumped PE file on the disk, using C++. I have the entire PE loaded on a buffer, the NT headers, and hopefully the DOS headers. I need ...
rafa_br34's user avatar

15 30 50 per page
1
2 3 4 5
9