Changes

From DoomWiki.org

Executable hack

75 bytes added, 19:08, 22 May 2020
m
History: Clarity
==History==
Executable hacks originated in the early to mid 2000's. They were seen as an option to retain complete [[vanilla]] and [[demo]] compatibility of the stock program yet still raise several [[static limit]]s within the executable, such as {{c|MAXDRAWSEGS}} or {{c|MAXVISPLANES}}. An intimate knowledge of {{wp|Assembly language|assembly language}} is often needed to create the necessary ''patches'' to apply to the executable. A specialized program called {{c|Cracker.exe}} exists that creates {{c|.crk}} files that can be used for this very purpose, although other patches come in the form of pure [[source code]].
Unlike source ports or modifications, executable hacks are nearly always based off the [[vanilla]] executables, namely:
==Executable hack versus source modification==
The differences between a executable hack and a source modification lay in the nuances they make and the intents of their purposes:
* A ''executable hack'' is meant to ''raise '' the limits offered by the original executable and retaining full compatibility, rather than ''removing'' said limits altogether.
* A ''source modification '' includes new additions that are meant for a specific goal in mind, providing a subset of new features that aren't enough to warrant the source port moniker.
* Executable hacks do not come with source code, as they are based directly on of the game's executable. Several executable hacks come in the form of specific ''patches'' such as {{c|.crk}} files.
==List of executable hacks==
* [[F2DoomPP]]
===Doom 2II===
* [[Doom2-plus]]
* [[Doom32]]