Home » Questions » Computers [ Ask a new question ]

Detect compiler used for EXE file

Detect compiler used for EXE file

Is there any way to detect (or to hide) the compiler that was used to build an executable file?

Asked by: Guest | Views: 163
Total answers/comments: 3
Guest [Entry]

"PEiD is pretty good

PEiD detects most common packers,
cryptors and compilers for PE files.
It can currently detect more than 600
different signatures in PE files.
PEiD is special in some aspects when
compared to other identifiers already
out there!

It has a superb GUI and the interface is really intuitive and
simple.
Detection rates are amongst the best given by any other identifier.
Special scanning modes for advanced detections of modified and unknown files.
Shell integration, Command line support, Always on top and Drag'n'Drop
capabilities.
Multiple file and directory scanning with recursion.
Task viewer and controller.
Plugin Interface with plugins like Generic OEP Finder and Krypto
ANALyzer.
Extra scanning techniques used for even better detections.
Heuristic Scanning options.
New PE details, Imports, Exports and TLS viewers
New built in quick disassembler.
New built in hex viewer.
External signature interface which can be updated by the user."
Guest [Entry]

"(Old but okay..)

Language 2000 : http://farrokhi.net/language"
Guest [Entry]

You can use "dependency walker" to check what runtime library it links to. MSVCP100 is Microsoft Visual C++ 2010 x86