Difference between revisions of "Executable hack"

From DoomWiki.org

[checked revision][checked revision]
m (History: Clarity)
m (fix links, spelling)
Line 1: Line 1:
 
A '''executable hack''', also known as a ''exe hack'', is a modification of the [[Executable file|executable]] that is shipped with [[Doom]], [[Doom II]], [[Heretic]] or [[Hexen]]. The term usually denotes a modification made by [[:Category:Community|fans]], as opposed to any of the [[Commercial games|officially licensed versions]] produced by [[id Software]] or affiliated companies. Unlike a [[source port]] or a [[source modification]], they apply their changes directly to the executable and are usually made to ''raise'' limits as opposed to ''removing'' them.
 
A '''executable hack''', also known as a ''exe hack'', is a modification of the [[Executable file|executable]] that is shipped with [[Doom]], [[Doom II]], [[Heretic]] or [[Hexen]]. The term usually denotes a modification made by [[:Category:Community|fans]], as opposed to any of the [[Commercial games|officially licensed versions]] produced by [[id Software]] or affiliated companies. Unlike a [[source port]] or a [[source modification]], they apply their changes directly to the executable and are usually made to ''raise'' limits as opposed to ''removing'' them.
  
Although exectuable hacks are a rarity, they continue to be made by a small but selected group of authors knowledgeable enough to direct modify the executable.
+
Although executable hacks are a rarity, they continue to be made by a small but selected group of authors knowledgeable enough to direct modify the executable.
  
 
==History==
 
==History==
Executable hacks originated in the early to mid 2000's. They were seen as an option to retain complete [[vanilla]] and [[demo]] compatibility of the stock program yet still raise several [[static limit]]s within the executable, such as {{c|MAXDRAWSEGS}} or {{c|MAXVISPLANES}}. An intimate knowledge of {{wp|Assembly language|assembly language}} is often needed to create the necessary ''patches'' to apply to the executable. A specialized program called {{c|Cracker.exe}} exists that creates {{c|.crk}} files that can be used for this very purpose, although other patches come in the form of pure [[source code]].
+
Executable hacks originated in the early to mid 2000's. They were seen as an option to retain complete [[vanilla]] and [[demo]] compatibility of the stock program yet still raise several [[static limits]] within the executable, such as {{c|MAXDRAWSEGS}} or {{c|MAXVISPLANES}}. An intimate knowledge of {{wp|assembly language}} is often needed to create the necessary ''patches'' to apply to the executable. A specialized program called {{c|Cracker.exe}} exists that creates {{c|.crk}} files that can be used for this very purpose, although other patches come in the form of pure [[source code]].
  
Unlike source ports or modifications, executable hacks are nearly always based off the [[vanilla]] executables, namely:
+
Unlike source ports or modifications, executable hacks are nearly always based off the vanilla executables, namely:
 
* [[DOOM.EXE]]
 
* [[DOOM.EXE]]
 
* [[DOOM2.EXE]]
 
* [[DOOM2.EXE]]

Revision as of 14:53, 22 May 2020

A executable hack, also known as a exe hack, is a modification of the executable that is shipped with Doom, Doom II, Heretic or Hexen. The term usually denotes a modification made by fans, as opposed to any of the officially licensed versions produced by id Software or affiliated companies. Unlike a source port or a source modification, they apply their changes directly to the executable and are usually made to raise limits as opposed to removing them.

Although executable hacks are a rarity, they continue to be made by a small but selected group of authors knowledgeable enough to direct modify the executable.

History

Executable hacks originated in the early to mid 2000's. They were seen as an option to retain complete vanilla and demo compatibility of the stock program yet still raise several static limits within the executable, such as MAXDRAWSEGS or MAXVISPLANES. An intimate knowledge of assembly language is often needed to create the necessary patches to apply to the executable. A specialized program called Cracker.exe exists that creates .crk files that can be used for this very purpose, although other patches come in the form of pure source code.

Unlike source ports or modifications, executable hacks are nearly always based off the vanilla executables, namely:

They are not derived from the original Linux Doom source code.

Executable hack versus source modification

The differences between a executable hack and a source modification lay in the nuances they make and the intents of their purposes:

  • A executable hack is meant to raise the limits offered by the original executable and retaining full compatibility, rather than removing said limits altogether.
  • A source modification includes new additions that are meant for a specific goal in mind, providing a subset of new features that aren't enough to warrant the source port moniker.
  • Executable hacks do not come with source code, as they are based directly of the game's executable. Several executable hacks come in the form of specific patches such as .crk files.

List of executable hacks

As a high level of programming knowledge is required to create a executable hack they are less in numbers than source modifications or source ports. A summary list of executable hacks is provided below.

Doom

Doom II

Heretic

Hexen

External links