c++executabledecompiling

Is it possible to decompile a C++ executable file


I lost the source code to an executable file but still have the actual file. Is there any way to retrieve the original C++ code?


Solution

  • Duplicate of this question here.

    Yes, it is possible, however when it comes to peeking function bodies and the like, you might have a little less luck. Operating systems like Kali Linux specialize in de-compilation and reverse engineering, so maybe look into a VM of that. And of course, windows has a lot of applications you can use as well to check the application code.

    Look over the other question for specific app suggestions. :)