Unlocking EA source code
Page 1 of 843 123 LastLast
Results 1 to 10 of 22

Thread: Unlocking EA source code

  1. #1
    There coders!
    I have a question - how do I unlock EA and get to it is source code?
    Because it shows like grey in Expert advisors segment and when I click on modify on the EA it will not open in MetaEditor.
    It is an EX4 Document, if I can not open it in MetaEditor, what programm should help me?

    Thanks.

  2. #2
    Look for a decompiler.

    There's nothing else you can do.

  3. #3
    Quote Originally Posted by ;
    Search for a decompiler.

    There's nothing else you can do.
    Given your name says you're a developer, you should know better than to recommend people to decompile software, which is most likely against the EULA of many.

  4. #4
    Quote Originally Posted by ;
    Provided your title says you're a developer, you need to understand better than to recommend folks to decompile software, which is most likely against the EULA of several.
    . . .Given your title says...: 1. You don't understand that; two. Most - maybe not.

  5. #5
    Quote Originally Posted by ;
    Given that your name says you are a programmer, you should know better than to recommend folks to decompile software, which is most likely from the EULA of many.
    I am a trader that understands programming. I am not a programmer seeking to become a trader. Get the name right.

    A lot of commercial EA/Indior sellers do not incorporate an EULA from the purchasing terms of their applications. It is a shame actually, but that is the truth.

    Further, I have yet to recommend any specific decompiler. I am aware of several, and I can tell you the quality of decompiling varies greatly.

  6. #6
    Quote Originally Posted by ;
    Hithere coders!
    I have a question - how do I unlock EA and access to it is source code?
    Since it shows like grey in Expert advisors segment and when I click change on the EA it does not available in MetaEditor.
    It is an EX4 File, if I can not open it in MetaEditor, what programm need to help me?

    Thanks.
    Folks like you are the reason why I no longer publish my EAs on these forums anymore. Spend a lot of time doing this. If we choose to provide you with an ex4 file then there is no requirement for you to have to do anything other than attach the EA to a chart and put it to use. You don't have to have the source code and when it wasn't provided for you then you ought to have no right to decompile the Ea and receive it. Of course you can if you look hard enough but it's specifically for this reason that no one here on those threads will see me place an EA here . As long as people decide to decompile there'll be less and less programmers who will publish their EAs for free at all. Then you will all be made to learn to program them . At that stage, maybe you'll appreciate just how much work goes into one and if you spent the time doing this you might not be quite as pleased to see others asking how to rape your work.

  7. #7
    Won't be trying that again. I was convinced by you.

  8. #8
    I've been considering this issue with safety and decompilers. So, I decided to begin a project. My question was just how secure is also and a file that is EX4 and MT4, is that a decompiler actually necessary?

    I took a Hex Editor and a Debugger. ( I won't say which ones, since there are very few debuggers that can join an EX4 and I do not want to help the cheats) Any way, I mapped out a EX4 (I made with source code( to compare).

    Well without giving anything away, I will say with 100% assurance, that EX4 is not secure at all and MT4 is weak also. I managed to reconstruct the EX4 back to some MQ4 with exactly the same performance, just the variable names needed to be recreated, since they are stored dynamically at mem loions.

    The purpose being, is your EX4s aren't safe at all.

    The thing is, I'm at best just a normal programmer. So if I can do it, those with real skill it would be no issue.

    Bottom line, I will not be posting any thing I'd like to maintain control over.

    Edit: No I won't violate Copyrights and show how or do it for many others. Please don't ask. Thank you

  9. #9
    Quote Originally Posted by ;
    I have been considering this issue with decompilers and safety. So, I decided to begin a project. My question was just how stable is MT4 and a EX4 file and also, is a decompiler even necessary?

    I took a Hex Editor and a Debugger. ( I won't say which ones, since there are not many debuggers that could attach an EX4 and I don't want to help the cheats.) Any way, I mapped a EX4 (I made with source code( to compare).

    Well without giving anything away, I can say with 100 percent confidence, that EX4 is not secure in any respect and MT4 is weak too. I was able to reconstruct the EX4 back into a MQ4 with the same functionality, only the variable names had to be recreated, since they're stored dynamically at mem loions.

    The purpose being, is your EX4s aren't secure at all.

    The matter is, I'm at best only an average programmer. So if I could do it, people that have real skill it would be no issue.

    Bottom line, I will not be posting any thing I'd want to maintain control over.

    Edit: No I won't violate Copyrights and reveal how or do it for others. Please do not ask. Thanks
    I wanted to put this at the how to safeguard your code thread, however it's closed, so I will put it .

    Like I consider it, the best way I can think of to stop cheats is to produce a dll call that requests the computer ID that the EX4 will operate on. The ID is sent to a server through request until you give the EX4 and then your own server pings the computer that the EX4 is to Verify that it is accurate. Of course this is not practical to get a non business EX4, so just be aware once you write something and distribute the EX4 that it is not tough to convert it.


    EDIT:

    Now I have thought about it, I do not believe even a DLL would be the answer. This might easily be eliminated from the converted code. I guess it's like the music market. I cannot presume a of single method that cannot be defeated. Man that is sad to consider, since there is a lot of work that goes into creating a indior or even a EA.

  10. #10
    Men, come on. Since when is shut source a feasible option for security? I know that the majority of you come from outside the calculating industry/sciences, which this being a commercial company type of dicussion, a lot of people will be somewhat sensitive about their copyrights (the most misunderstood word ever, probably) but like said, this is impossible.

    If some of you have been after the software business since the 70's, these talks have been exhausted over and over. Why are you mad at the man who has your executable but wants to revert it into code? Do you not realize that you're supplying him with instructions at a certain level, that have been transformed to more machine-oriented instructions at a lower level? You are giving him code, regardless of what type. Source code is only more readable by humans, that is all. Your EX4 itself is readable by somebody who knows the meeting language.

    What are you looking to perform?

    If you would like to keep your stuff secret, keep it secret. Should you share digital information, you have shared it. You can not do both at the same time. End of story.

    I am sorry if this sounds blunt, I simply don't know closed source at all.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
This website uses cookies
We use cookies to store session information to facilitate remembering your login information, to allow you to save website preferences, to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners.