Click here to Skip to main content
15,895,011 members
Please Sign up or sign in to vote.
0.00/5 (No votes)
See more:
>One of my friends asked me that "I have developed a win appln and i got a .exe, now can i break the code means , can we see the actually code of that .exe file??" ,This context implies that we are running that .exe in another system ,where the actuall project code doesnt exist there help me :)
Thanks in advance :) :)
Posted
Comments
Sandeep Mewara 26-Sep-10 6:01am    
Not clear!

1 solution

There are various tools around the internet (Google knows where) that can break an exe back into source code with varying degrees of success. This is commonly known as reverse engineering but is not popular with people who make commercial software, as it means you can get access to their source without paying for it. For that reason many programs are post processed by 'obfuscators' which make it even more difficult to decompile.
 
Share this answer
 

This content, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)



CodeProject, 20 Bay Street, 11th Floor Toronto, Ontario, Canada M5J 2N8 +1 (416) 849-8900