什么是.exe文件存根? [英] What is an .exe file stub?

查看:159
本文介绍了什么是.exe文件存根?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我正在学习如何使用 .NET Reactor 来混淆我的程序集.

I'm learning how to obfuscate my assembly using .NET Reactor.

一个选项是生成本机x86 EXE文件存根" ,我不了解其用途.我导入一个程序集(例如.exe文件)并输出一个模糊的.exe文件,该文件大小大致相同.如果我选中生成本机x86文件存根" ,则软件将输出一个.exe文件,该文件的大小要小得多(例如.exe被压缩...)

One option is to "Generate a native x86 EXE file stub," which I do not understand its purpose. I import an assembly (e.g. an .exe file) and output an obfuscated .exe file, which is roughly the same size. If I checked "Generate native x86 file stub" the software outputs an .exe file which is much smaller in size (like the .exe is compressed...)

我不明白那是什么意思.并在文档中:

I don't understand what that means. And in the documentation:

.NET Reactor能够为您的计算机生成本机x86 EXE文件存根 应用.这样就无法直接打开您的 反编译器中受保护的应用程序.反编译器识别您的 受保护的应用程序作为本机EXE文件.

.NET Reactor is able to generate a native x86 EXE file stub for your application. This way it is not possible to directly open your protected application in a decompiler. The decompiler recognizes your protected application as a native EXE file.

为什么要从已经是.exe的文件生成.exe?

Why do I want to generate an .exe from a file that is already an .exe?

推荐答案

所有可执行文件都有一个入口点(在C语言中,它是MAIN函数).

All executable files have a single entry point (in C, it's the MAIN function).

对于Dot Net应用程序,有一个标准的代码和文件结构 -确保相应的框架可用 -定位不同的对象,例如资源.

For Dot Net applications, there is a standard code and file structure - to ensure that the corresponding framework is available - to locate different objects such as resources.

可以分析/反编译这样的应用程序.

It is possible to analyze/uncompile such an application.

DOT NET REACTOR可以用专有代码替换通常的起始代码,以便反编译器认为其是本机可执行文件-不依赖于DOT NET Framework,并且具有针对不同对象的专有文件结构.这样他们甚至无法开始反编译任何东西.

DOT NET REACTOR can replace the usual starting code with a proprietary code so that uncompilers think that its a native executable - not depending on DOT NET Framework and having proprietary file structure for different objects. So that they cannot even start to uncompile anything.

此功能是为什么我使用Reactor的原因.但是,早期版本(< 4.7)产生的文件已被AVAST混淆为病毒或特洛伊木马.

This feature is why I'm using Reactor. However early versions (< 4.7) have produced files that have been confused as virus or Trojans by AVAST.

这篇关于什么是.exe文件存根?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆