반응형

Dumpbin등 PE파일의 다양한 부분을 덤프할수있는 Microsoft Console Mode Tools 를 실행할때 만날수있는 Message이다. 이를 해결하기위하여 

C:\Program Files (x86)\Microsoft Visual Studio 8\VC\bin 
or 
C:\Program Files (x86)\Microsoft Visual Studio 10\VC\bin >
--------------
C:\Program Files\Microsoft Visual Studio 8\VC\bin 
or 
C:\Program Files\Microsoft Visual Studio 10\VC\bin >

등의 해당 디렉토리에서 vcvarsall.bat 를 실행하면 환경설정 PATH, Include, Lib 등의 설정환경이 셋업된다.


해당 Command를 열때마다 적용해야되니 시스템 속성에서 설정하여 두면 Prompt를 열때 마다 적용된다.



C:\Program Files\Microsoft Visual Studio 10.0\VC\bin>dumpbin /headers c:\windows
\system32/winsockhc.dll
Microsoft (R) COFF/PE Dumper Version 10.00.40219.01
Copyright (C) Microsoft Corporation.  All rights reserved.


Dump of file c:\windows\system32/winsockhc.dll

PE signature found

File Type: DLL

FILE HEADER VALUES
             14C machine (x86)
               4 number of sections
        4A5BC956 time date stamp Tue Jul 14 08:55:02 2009
               0 file pointer to symbol table
               0 number of symbols
              E0 size of optional header
            2102 characteristics
                   Executable
                   32 bit word machine
                   DLL

OPTIONAL HEADER VALUES
             10B magic # (PE32)
            9.00 linker version
            EC00 size of code
            2200 size of initialized data
               0 size of uninitialized data
            A12A entry point (1000A12A)
            1000 base of code
           10000 base of data
        10000000 image base (10000000 to 10012FFF)
            1000 section alignment
             200 file alignment
            6.01 operating system version
            6.01 image version
            6.01 subsystem version
               0 Win32 version
           13000 size of image
             400 size of headers
           1DCC8 checksum
               2 subsystem (Windows GUI)
             140 DLL characteristics
                   Dynamic base
                   NX compatible
           40000 size of stack reserve
            1000 size of stack commit
          100000 size of heap reserve
            1000 size of heap commit
               0 loader flags
              10 number of directories
            F9F0 [      A6] RVA [size] of Export Directory
            EE60 [      C8] RVA [size] of Import Directory
           11000 [     6C8] RVA [size] of Resource Directory
               0 [       0] RVA [size] of Exception Directory
               0 [       0] RVA [size] of Certificates Directory
           12000 [     A98] RVA [size] of Base Relocation Directory
            1280 [      1C] RVA [size] of Debug Directory
               0 [       0] RVA [size] of Architecture Directory
               0 [       0] RVA [size] of Global Pointer Directory
               0 [       0] RVA [size] of Thread Storage Directory
            28B8 [      40] RVA [size] of Load Configuration Directory
             278 [      C0] RVA [size] of Bound Import Directory
            1000 [     248] RVA [size] of Import Address Table Directory
               0 [       0] RVA [size] of Delay Import Directory
               0 [       0] RVA [size] of COM Descriptor Directory
               0 [       0] RVA [size] of Reserved Directory


SECTION HEADER #1
   .text name
    EA96 virtual size
    1000 virtual address (10001000 to 1000FA95)
    EC00 size of raw data
     400 file pointer to raw data (00000400 to 0000EFFF)
       0 file pointer to relocation table
       0 file pointer to line numbers
       0 number of relocations
       0 number of line numbers
60000020 flags
         Code
         Execute Read

  Debug Directories

        Time Type       Size      RVA  Pointer
    -------- ------ -------- -------- --------
    4A5BC956 cv           26 00002900     1D00    Format: RSDS, {B7B6B5F2-F5C2-4
396-8343-3E7FFA72D41C}, 1, WinsockHC.pdb

SECTION HEADER #2
   .data name
     824 virtual size
   10000 virtual address (10010000 to 10010823)
     400 size of raw data
    F000 file pointer to raw data (0000F000 to 0000F3FF)
       0 file pointer to relocation table
       0 file pointer to line numbers
       0 number of relocations
       0 number of line numbers
C0000040 flags
         Initialized Data
         Read Write

SECTION HEADER #3
   .rsrc name
     6C8 virtual size
   11000 virtual address (10011000 to 100116C7)
     800 size of raw data
    F400 file pointer to raw data (0000F400 to 0000FBFF)
       0 file pointer to relocation table
       0 file pointer to line numbers
       0 number of relocations
       0 number of line numbers
40000040 flags
         Initialized Data
         Read Only

SECTION HEADER #4
  .reloc name
     E4C virtual size
   12000 virtual address (10012000 to 10012E4B)
    1000 size of raw data
    FC00 file pointer to raw data (0000FC00 to 00010BFF)
       0 file pointer to relocation table
       0 file pointer to line numbers
       0 number of relocations
       0 number of line numbers
42000040 flags
         Initialized Data
         Discardable
         Read Only

  Summary

        1000 .data
        1000 .reloc
        1000 .rsrc
        F000 .text

반응형