Executables

chances for success in editing an executable.
for the exe's i'm curious about i don't know what compiler was used, i did get one tool to dissemble it, so i figure it must have been a common one; but i have a feeling it wasn't by c++.

i understand that once a exe file is 'unfolded' to look inside it cant be folded back quite the same, so the file will be larger than the original even if no changes were made. if it were saved.
what i want to do is to be able to 'see' whats in it and edit it, save it and run it like a new exe file. not just to exe files specifically, but other executables like dll's and such.
i would like to use a decent user-friendly freeware for windows 7 if any exist and not just a 30 day trial.
so i figure i need a 'de-compiler'/'disassembler' (if that term is correct), hex editor, c++ compiler, ... in other words a couple tools.
i did find one tool and this one allowed me to view the guts and take the exe apart and view the hexadecimal code.
the tool i used was called 'PE Explorer'.
it looked interesting but i couldn't do a thing to it. it did show parts of the file in what looked like 'tags' i would see in C++, and it did have the option to pull up a window to actually type in changes. so i guess i could change some minor parameters, but if i attempted to save - changes or no, i got an error message saying access was denied. i was a little disheartened by this, changing file attributes in the command prompt was to no prevail.

i also come to understand getting source code from an executable is not possible or gets "messy results".
in spite of this i would still like to come close so what would be the best tools to use?
by the way, i ran across some hilarious quotes that perfectly explained this scenario, which i think would make a funny t-shirt for nerds:

Visual C++:
"I have an .exe file and I want to get the source code out of it."
"Is it possible to make a cow out of a hamburger?"

..."Define cow."
Last edited on
closed account (43RGz8AR)
If some one made something that just nicely disassembled executables into some easy way of editing them there would be a lot more hackers and illegal activity on computers. There are disassemblers that take binary and output assembly code (probably what you call "messy results"). I have no idea why you would think something like "unfolding" makes them bigger, binary is binary. I've never heard of "unfolding" an executable. It doesn't really matter what compiler made the executable as long as its a native binary (.exe, .dll, .bin, .com) it is made of binary and maybe a couple extra calls to external binaries and some OS functionality.
PE Explorer is a resource editor/disassembler what you are looking at are resources for OS functionality and other things the executable uses. Why really in the first place do you want to edit an executable? I sense this is a question of "How do I change other people's work?" or "How do I become an illegal hacker?".

~Xenouis~
its for my own amusement
The easy answer to your question is that this tool doesn't exist.

Disassemblers will get you assembly code, and there do exist some tools to 'disassemble' to c, but I doubt those are free and you would probably still consider it messy.

You cannot retrieve original source code from a compiled binary. The necessary information simply isn't there.
Topic archived. No new replies allowed.