Questions tagged [portable-executable]

The Portable Executable (PE) format, a modification of COFF, is the file format for executable binaries under the Windows operating system. The PE format is easily recognized by its "MZ DOS header" (0x4d 0x5a, "MZ" for "Mark Zbikowski").

portable-executable
Filter by
Sorted by
Tagged with
1 vote
0 answers
88 views

How can I extract raw bytes of DOS stub using python's pefile library?

I want to extract raw bytes of DOS stub using pefile library. Does pefile have a feature for this? If it doesn't then I have to do it manually. I guess DOS stub always starts at offset 0x40 but where ...
kasper's user avatar
  • 11
0 votes
0 answers
76 views

How can I decompile an exe protected by a PE packer?

I wanted to get the source code from an exe. I have been investigating and It can be done by reverse engineering. I found a repo called ILSpy that allows me to decompile an exe to get the source code ...
Mintos's user avatar
  • 1
0 votes
0 answers
46 views

Spurious trampoline when calling function from DLL

I have a simple console application: extern "C" __declspec(dllimport) void foo(); int main() { foo(); } which calls a function from DLL: #include <stdio.h> extern "C" ...
yugr's user avatar
  • 20.8k
0 votes
0 answers
61 views

Trying to convert MASM into C equivalent, but getting different result

I was trying to convert this MASM code .386 .model flat, stdcall .stack 4096 assume fs:nothing .code main proc mov eax, [fs:30h] ; Pointer to PEB (https://en.wikipedia.org/...
FAMO4S's user avatar
  • 37
0 votes
0 answers
87 views

Parse PE File with C in Windows

I've just started programming in C, so I'm not a pro at all, so please excuse my (probably) not so good code, but I'm struggling to find the cause of this problem. The output of this code in VS studio ...
Pieter Jansen's user avatar
0 votes
1 answer
141 views

PE Loader with Relocation

I'm trying to learn PE format and how PE loaders work, I took this repository as an example, https://github.com/TheD1rkMtr/FilelessPELoader. The FilelessPELoader doesn't support relocation. Right now ...
David's user avatar
  • 49
0 votes
0 answers
47 views

How do file pointers point to the of data on the disk?

I'm reading the Microsoft documentation that says: " PointerToRawData is a file pointer to the first page within the COFF file. " PointerToRawData is a variable in the PE section headers. ...
LyZeN77's user avatar
0 votes
0 answers
128 views

Software copyright infringement

I've found a company in China selling a software that is clearly a copy of my own work. For context, this is actually a physical product that comes with a Ubuntu computer and the software pre-...
AndroC's user avatar
  • 4,804
0 votes
2 answers
169 views

Getting the forwarded function name

I was tried this code: HMODULE hModule = LoadLibrary(argv[1]); PIMAGE_DOS_HEADER dosHeader = (PIMAGE_DOS_HEADER)hModule; PIMAGE_NT_HEADERS ntHeaders = (PIMAGE_NT_HEADERS)((DWORD_PTR)...
winapiadmin's user avatar
0 votes
2 answers
250 views

parsing a PE file to find the export table address using CFF explorer and msdn doc

I work on a PE file and I try to interpret this line in IDA : v4 = *(_DWORD *)((char *)LibraryA + *((_DWORD *)LibraryA + 15) + 120); LibraryA is the base address of the PE file *((_DWORD *)LibraryA + ...
Nerios's user avatar
  • 33
1 vote
0 answers
495 views

Extract/parse resources from Portable Executable (PE) file

I want to install Edge in Windows programmatically using the official MSI Edge installer (151 MB) but avoid the use of administrator permissions, and place the extracted files in a custom folder (not ...
Boni García's user avatar
  • 4,778
0 votes
1 answer
238 views

A “universal” binary?

Is there a way to combine ELF, Mach-O and PE compiled code in the general case, so there could be one “binary” file for all modern systems? (Windows, macOS, Linux) I remember there are stories of old ...
JP.'s user avatar
  • 5,551
1 vote
0 answers
71 views

Relocation Table and IDA

I've opened some Windows PE file in IDA but can't find a .reloc (the Relocation Table) in Program Segmentation window. Did IDA just removed this section because when i open the exact same file in PE-...
Derek81's user avatar
  • 164
0 votes
0 answers
113 views

What is the Initial Values of IAT (Import Address Table) Stand for?

In PE header, there are import directory which describes where the loader should bind the imported symbols. More precisely: typedef struct _IMAGE_IMPORT_DESCRIPTOR { union { DWORD ...
imakak's user avatar
  • 198
0 votes
2 answers
194 views

Strange entry type 4194304 while reading debug directory

It's not a duplicate of PE file: Debug directory of type IMAGE_DEBUG_TYPE_VC_FEATURE. It's out of 0 to 16. I'm trying to parse the PE header and its directory, as the IMAGE_DATA_DIRECTORY structure ...
winapiadmin's user avatar
0 votes
1 answer
126 views

interpreting the fs register in a 32-bit binary running on a windows 64-bit system

I have found the following code in a 32-bit binary running on a windows 64-bit system : mov eax,dword ptr fs:[18] mov ecx,dword ptr [eax+F70] mov eax,dword ptr [ecx+78] ret it seems that it returns ...
Nerios's user avatar
  • 33
1 vote
0 answers
49 views

Unexpected Behavior When Modifying PE Section Characteristics on Windows 11

I am currently working on a technical book and exploring the characteristics of sections within a Windows Portable Executable (PE) file. Specifically, I have been experimenting with a Python script to ...
Jacob Mohrbutter's user avatar
0 votes
1 answer
139 views

Custom PE executable file - Windows 10 cannot execute run the given file

I'm trying to write a custom PE file exporter for win10 64 bit, and I'm having some trouble after I've added alignments. I've created a basic test case: an .exe file containing the 'ret' instruction: ...
Goubermouche's user avatar
0 votes
0 answers
46 views

PE file First Thunk and Original First Thunk fields

I'm learning a bit about PE files. The thing I've struggling a bit now it the First Thunk and Original First Thunk fields. To understand the difference between them I've read this post and that ...
Derek007's user avatar
0 votes
0 answers
30 views

How to find an exported functions' instructions in DLL

I have a DLL file (64-bits) and try to find the source code instructions of an exported function named write in it. With the use of DUMPBIN.EXE I can see the exported label write with RVA 24A0H. ...
Iman Abdollahzadeh's user avatar
0 votes
0 answers
30 views

Shellcoding emacs to make it run vim

I am attempting to modify the x64 assembly code of emacs to make it run vim in background using a shellcode. I normally do this on x32 with pushad and pushfd but I am blocked in x64. I will give more ...
Rudeus123's user avatar
0 votes
0 answers
97 views

Extending the import table of the Windows PE

I'd like to patch some Windows PE file. First I have to add to the PE in question some import function/s from user32.dll. To do that i used the PE-Add-Imports C++ utility like in this thread. I've ...
Daros911's user avatar
  • 435
1 vote
0 answers
106 views

Why do modern C/C++ compilers put aditional unused data into the output binaries?

I'm a low-level developer and a reverse-engineer. While investigating malware and software compiled using different compilers such as LLVM GCC/G++ for windows I found out that modern compilers put ...
acessor's user avatar
  • 11
1 vote
1 answer
248 views

Understanding SizeOfHeaders

Learning some nasm, and file formats for my assembly project. I am currently very confused about SizeOfHeaders. Taking a look at the official documentation: The size of the PE header and the section (...
J. Doe's user avatar
  • 172
0 votes
0 answers
34 views

Find a free space in dissembled PE

I've dissembled some PE using IDA (PRO 7.5 SP3). Now i'd like to add some new code there (using patching). The question is how can i find some free space in this dissembled code to utilize it?
Darox99's user avatar
  • 19
0 votes
0 answers
26 views

Global Variable Issue when Manually Mapping a PE+ Header

Currently making a manual PE+ mapper and have run into an issue and am honestly completely stuck on. After a few days of work I finally have a "functioning" dll which will inject properly ...
YoAvrageBiTz's user avatar
0 votes
0 answers
74 views

IAT Hooking .NET Application

I'm currently trying to hook calls to win32 using IAT Hooking. It does work perfectly fine for native x86 and x64 applications. However the import table for applications using the .NET framework seems ...
matrixMule's user avatar
2 votes
2 answers
167 views

Windows Loader operation on DLLs

I'm reading this paragraph in John Levine's "Linkers and Loaders" book, describing the process of loading a dll in windows: For each imported DLL, there is an array of import addresses, ...
Ofek Shilon's user avatar
  • 15.5k
0 votes
0 answers
109 views

Ghidra IAT address

Could anyone please tell me when ASLR is enabled for a program? When I load for example chrome.exe into x64 dbg I see a different ImageBase then the one in the optional header. However, I also load ...
Questions123's user avatar
0 votes
0 answers
137 views

PE loader - Unable to load an executable

I'm having trouble running a PE loader via wine and it is compiled with i686-w64-mingw32-gcc. Whenever I compile the loader.c and execute it with hello_world.exe as an argument, it doesn't seem to ...
sirtuin9's user avatar
2 votes
1 answer
272 views

Relocation tables in PE is legacy?

Talked with an friend about how addressing in PE files works. He tells me that all of the addresses inside the PE file change when they are loaded through a relocation table (.reloc). I told him that ...
pawn1337's user avatar
0 votes
1 answer
183 views

PE file structure

Hopefully someone can answer these questions for me, thank you. Looking at msdn and other documentation, I see that the data descriptions of a PE file contain an RVA to the imports table section (....
Pieter Jansen's user avatar
1 vote
0 answers
267 views

Using absolute addressing inside a PE-file

The PE file in most cases uses relative virtual addressing (RVA). However, absolute addressing within a virtual address space is sometimes used. These addresses are then processed through a relocation ...
Dmitriy's user avatar
  • 51
1 vote
0 answers
26 views

Settings PE Header fields / Assembly Info with .NET Publish [duplicate]

Our company has been able to successfully modify the PE Header of our compiled binaries using a third-party tool called Resource Hacker over the last few years. It has been working really well for all ...
sɐunıɔןɐqɐp's user avatar
0 votes
0 answers
53 views

Exception thrown: read access violation. **thunkData** was 0x13E6CC3

I am facing an issue with a read/write access violation. Could someone please help me? I've read many forums to find a solution, but it didn't work out. Here is the function from my code. void ...
Eterrny's user avatar
  • 11
0 votes
0 answers
143 views

What is Delay Import in PE Files?

While researching about PE files, I came across something called "delay import," but I couldn't understand what it meant. This structure is stored in the 13th index of the data directory. ...
P4WN3R's user avatar
  • 19
0 votes
1 answer
379 views

Process hollowing throws error 5 - access is denied

(My apologies in advance is some important info is missing. I didn't really know what to include. So if anyone wants me to add any information, just let me know and ill do my best. Thank you all!) I ...
nortain32's user avatar
3 votes
1 answer
233 views

Why are the ILT and IAT separate tables?

I am learning about the PE format, specifically about the design of imports, and I have a question about the design of the IAT and ILT. why do they need to be separate tables? To my understanding, ...
e.biran's user avatar
  • 33
0 votes
1 answer
135 views

Difference between Function field and AddressOfData field in IMAGE_THUNK_DATA structure?

I'm trying the code example in PE format, but there's a portion of the code that look like this auto iatArr = (IMAGE_THUNK_DATA*)(exeBuf + offset_impAddrArr); for (int i = 0; i < ...
Alex's user avatar
  • 1
0 votes
1 answer
213 views

AttributeError: 'PE' object has no attribute 'resources' - resources_nb = len(pe.resources) PEFILE

`I am new to using PEfile . i actually started working on it for a project. I wrote a code in python to extract the following from a executable file ('Name', 'md5', 'Machine', 'SizeOfOptionalHeader', '...
Ibrahim Fawaz Olamide's user avatar
0 votes
1 answer
141 views

How to add machine code at the end of an executable file on Windows(PE) or Linux(ELF)?

Detail I know that it is possible to add code in the famous 'code caves', but they are limited in terms of space, so I would like to add codes in this file without using these spaces, and for that I ...
Gabriel Frigo's user avatar
0 votes
0 answers
131 views

How to modify the access rights of the .rdata section of a PE loaded in memory?

I'm learning how a PE files works (its structure and also how it works when the sections are mapped into memory). Actually, I'm trying to modify the access rights of the .rdata segment (basically ...
user16196636's user avatar
0 votes
0 answers
72 views

How to print all fields of structure in MASM32?

I am studying masm32 programming. I am making a simple PE header reading program with masm32, I can print e_magic field's value(MZ) of IMAGE_DOS_HEADER structure. invoke dw2hex,dosHeader.e_lfanew,...
HappyLuck99's user avatar
0 votes
1 answer
251 views

How to read application properties such as created, modified of PE file with hex editor?

I am studying PE file format, so I am going to make a simple PE parser in assembly. I could understand PE headers, but I can't read application properties such as created, modified, MD5, SHA-1 and so ...
HappyLuck99's user avatar
0 votes
0 answers
53 views

Question about OptionalHeader->SizeOfImage in PE format

Good afternoon! PE file image size in virtual memory = 0x26000 bytes: x64dbg->MemoryCard OptionalHeader->SizeOfImage = 0x20000 bytes: PE-bear Question: Why is the size of the PE image in memory ...
zolik's user avatar
  • 3
0 votes
0 answers
21 views

DLL into Buffer with mingw32-gcc vs gcc

I have successfully created a proof-of-concept program (client.exe) that will load DLLs into memory then allow the programmer to call the functions exported by that DLL. When compiled with gcc, it is ...
Stryker2k2's user avatar
1 vote
0 answers
140 views

Cannot compile C file containing asm code with MinGW

I need to compile as a 32 bit PE file a C program that has an asm snippet, the asm code is declared in this way: __asm__("jz $ + $13;\n\t" "jnz $ + $7;\n\t" "...
Luca's user avatar
  • 115
1 vote
0 answers
267 views

Extracting text from a binary PE file in python

I am trying to extract strings from a PE files (.exe & .dll) using pefile library but for a while I am stuck as this type of data format is new to new, I've read many questions similar to mine but ...
Jonas Palačionis's user avatar
0 votes
0 answers
48 views

Why Windows changes a .text section of a 32-bit EXE file when it loaded into RAM?

I have a 32-bit windows executable file. A .text section of this file starts with these bytes: 68 50 a0 d0 00 e8 3c 68 84 00 59 c3 cc cc cc cc .. Disassembled: push 0xd0a050 call 0x846846 pop ecx ret ...
Alexander Trotsenko's user avatar
0 votes
0 answers
148 views

How to intercept the database file used by a Delphi application?

I have entered data into a Delphi application for analysis, but the application exports the data into a messed up comma separated file (CSV). It does not export a database file. I looked at the ...
Sasha Nicolas's user avatar

1
2 3 4 5
22