Changes

From DoomWiki.org

Executable hack

22 bytes removed, 19:53, 22 May 2020
m
fix links, spelling
A '''executable hack''', also known as a ''exe hack'', is a modification of the [[Executable file|executable]] that is shipped with [[Doom]], [[Doom II]], [[Heretic]] or [[Hexen]]. The term usually denotes a modification made by [[:Category:Community|fans]], as opposed to any of the [[Commercial games|officially licensed versions]] produced by [[id Software]] or affiliated companies. Unlike a [[source port]] or a [[source modification]], they apply their changes directly to the executable and are usually made to ''raise'' limits as opposed to ''removing'' them.
Although exectuable executable hacks are a rarity, they continue to be made by a small but selected group of authors knowledgeable enough to direct modify the executable.
==History==
Executable hacks originated in the early to mid 2000's. They were seen as an option to retain complete [[vanilla]] and [[demo]] compatibility of the stock program yet still raise several [[static limitlimits]]s within the executable, such as {{c|MAXDRAWSEGS}} or {{c|MAXVISPLANES}}. An intimate knowledge of {{wp|Assembly language|assembly language}} is often needed to create the necessary ''patches'' to apply to the executable. A specialized program called {{c|Cracker.exe}} exists that creates {{c|.crk}} files that can be used for this very purpose, although other patches come in the form of pure [[source code]].
Unlike source ports or modifications, executable hacks are nearly always based off the [[vanilla]] executables, namely:
* [[DOOM.EXE]]
* [[DOOM2.EXE]]