Sunday, July 17, 2011

Protecting your C Program/exe Files from Decompilation and Reversing

Every Executable file has threat of decompilation and reverse engineering .This threat can be eliminated to extend by packing/compressing  the executable(.exe).
This post teaches you the basics of packing a program thus reducing its size and also increasing the level of security.
The Tool used is called UPX(Ultimate Packer for Executables).

You can download  the GUI of UPX from source forge follow http://sourceforge.net/projects/upxgui/

UPX can be used to protect Executables created using C.
  • Open UPX and select the File you want to Protect/Pack.
  •  Select the compression ratio from a range of 0-9.
  • If the Program is a Windowed application you can select the various resource compression options.
  • After Configuring the Options.Click on Start Compression,to compress the Executable.The new size and the old size of the executable after and before compression will be shown to you after the compression process is completed.

No comments:

Post a Comment

Which is the Best Photo Watermarking Software

Photo Theft is becoming more and more common in the web with the outburst of social websites like Facebook,Google Plus and Image sharing se...