Is that possible to decompile a C++(or Java) "exe" file enough to read a TEXT password,stored in the source?

.......just a regular string or char. no encryption or stuff

Recommended Answers

All 4 Replies

yes. IDA Pro Or OllyDBG can do this for EXE's and DLL's. For Java I used to use CJBE by Contra.

Are you positively sure that they will purley decompile the source to see the pswd text clearly? I heard that decompilers don't do a total convertion

Your post doesn't say the entire source :S

enough to read a TEXT password,stored in the source

The answer to that is yes. If the string isn't encrypted or obfuscated then yes.

Now if you meant decompile the entire program back into it's source then the answer is no. Not C++ unless it's .Net. In that case you can use .Net reflector.

For Java it decompiles into Bytecode. Most of the time, the string will be either obfuscated or plain text. When I used to crack games, I'd deob the jar first then use CJBE to go through the byte code and find what I want. Strings were sometimes obbed and sometimes plaintext. It all depends on who compiled it and with what.

But for bytecode there is a far higher chance of it being plaintext than pure C++. For .Net programs, you can decompile it all the way back to it's original source near 99% (estimation) of the time. Byte code is very very easy to follow as well. For C++ you'd need to know a bit of OP Codes/ASM.

You don't need to decompile a compiled program just to read the strings, any program such as debug.exe will easily display that along with the hex values of all the non-text bytes.

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.