Exetools  

Go Back   Exetools > General > Community Tools

Notices

Reply
 
Thread Tools Display Modes
  #91  
Old 11-20-2013, 02:14
Conquest Conquest is offline
Friend
 
Join Date: Jan 2013
Location: 0x484F4D45
Posts: 125
Rept. Given: 46
Rept. Rcvd 29 Times in 17 Posts
Thanks Given: 31
Thanks Rcvd at 60 Times in 29 Posts
Conquest Reputation: 29
Quote:
Originally Posted by 0xd4d View Post
New version: 3.0.2

https://bitbucket.org/0xd4d/de4dot
  • Updated Agile.NET support
  • Updated CryptoObfuscator support
  • Updated Dotfuscator support
  • Updated .NET Reactor and IntelliLock support
  • Updated Eazfuscator.NET support
  • Updated ILProtector support
  • Updated MaxtoCode support
  • Updated Rummage support
  • Updated SmartAssembly support
  • Classes, fields etc containing east asian characters are normally not renamed anymore
  • Fixed stack overflow exception which could be thrown when deobfuscating huge methods
  • Old -> new tokens are printed if -v is used
This is what i was looking for . as always great work sir.
Reply With Quote
The Following User Gave Reputation+1 to Conquest For This Useful Post:
sendersu (11-20-2013)
  #92  
Old 11-20-2013, 02:28
nikre's Avatar
nikre nikre is offline
VIP
 
Join Date: Sep 2011
Posts: 180
Rept. Given: 177
Rept. Rcvd 100 Times in 35 Posts
Thanks Given: 1
Thanks Rcvd at 10 Times in 10 Posts
nikre Reputation: 100-199 nikre Reputation: 100-199
@0xd4d
good job bro
nice see resume your project
Reply With Quote
  #93  
Old 11-25-2013, 03:34
s0me0n3 s0me0n3 is offline
Family
 
Join Date: Mar 2012
Posts: 134
Rept. Given: 42
Rept. Rcvd 95 Times in 33 Posts
Thanks Given: 16
Thanks Rcvd at 43 Times in 28 Posts
s0me0n3 Reputation: 95
v3.0.3 - Nov 22 2013

- bool[]/char[] access instructions are now restored when devirtualizing CSVM code
- Updated Eazfuscator.NET version detection code

direct download
Reply With Quote
The Following User Gave Reputation+1 to s0me0n3 For This Useful Post:
besoeso (11-25-2013)
  #94  
Old 11-25-2013, 06:47
besoeso's Avatar
besoeso besoeso is offline
Family
 
Join Date: May 2010
Posts: 174
Rept. Given: 416
Rept. Rcvd 100 Times in 39 Posts
Thanks Given: 487
Thanks Rcvd at 55 Times in 39 Posts
besoeso Reputation: 100-199 besoeso Reputation: 100-199
I hope DNGuard HVM go to the hands him.
Reply With Quote
  #95  
Old 12-25-2013, 08:02
papi's Avatar
papi papi is offline
VIP
 
Join Date: Jan 2005
Location: UN
Posts: 200
Rept. Given: 279
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 226
Thanks Rcvd at 18 Times in 13 Posts
papi Reputation: 18
Can you please add LogicNP?

Regards
Reply With Quote
  #96  
Old 01-13-2014, 11:27
n00b n00b is offline
Friend
 
Join Date: Mar 2009
Posts: 43
Rept. Given: 18
Rept. Rcvd 25 Times in 14 Posts
Thanks Given: 11
Thanks Rcvd at 59 Times in 20 Posts
n00b Reputation: 26
Mate, LogicNP's CryptoObfuscator is already in there - quite great working aswell
Reply With Quote
The Following User Gave Reputation+1 to n00b For This Useful Post:
papi (01-13-2014)
  #97  
Old 02-14-2014, 02:34
nikkapedd nikkapedd is offline
VIP
 
Join Date: Mar 2011
Location: ::Bratva::
Posts: 275
Rept. Given: 275
Rept. Rcvd 151 Times in 65 Posts
Thanks Given: 202
Thanks Rcvd at 275 Times in 112 Posts
nikkapedd Reputation: 100-199 nikkapedd Reputation: 100-199
The program still get errors with "CliSecure"
ERROR: Method System.Void .cctor() (06000B25) is not defined in this module (X.....exe)
Ignored 33 warnings/errors
Reply With Quote
  #98  
Old 02-14-2014, 02:50
giv's Avatar
giv giv is offline
VIP
 
Join Date: Jan 2011
Location: Romania
Posts: 1,657
Rept. Given: 801
Rept. Rcvd 1,283 Times in 561 Posts
Thanks Given: 226
Thanks Rcvd at 562 Times in 240 Posts
giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299
AFAIK the sources are available. Just update for yourself if you think something is wrong. Is a free software. We just need to be happy with what we get.
Reply With Quote
The Following 2 Users Gave Reputation+1 to giv For This Useful Post:
b30wulf (02-14-2014), wilson bibe (02-14-2014)
  #99  
Old 04-15-2014, 01:27
0xd4d 0xd4d is offline
Lo*eXeTools*rd
 
Join Date: Mar 2012
Posts: 78
Rept. Given: 12
Rept. Rcvd 308 Times in 44 Posts
Thanks Given: 2
Thanks Rcvd at 175 Times in 24 Posts
0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399
New de4dot 3.1.41592:
  • Support Agile.NET 6.3.0.10 - 6.3.0.18
  • Support CryptoObfuscator (latest build)
  • Support Eazfuscator.NET 4.2 - 4.3
  • Support ILProtector 2.0.11.1 - 2.0.13.1
  • Support more MaxtoCode runtimes
  • Detect .NET Reactor 4.8
  • Fix bug in Spices.Net resource renamer
  • Fix rare CSVM parser bug (it would fail to devirtualize all methods)

The de4dot project is now back @ github.com: https://github.com/0xd4d/de4dot . This also fixes some old links.

https://github.com/0xd4d/de4dot/releases
Reply With Quote
The Following 24 Users Gave Reputation+1 to 0xd4d For This Useful Post:
alekine322 (04-15-2014), Av0id (04-15-2014), besoeso (04-15-2014), canopus (04-15-2014), chessgod101 (04-15-2014), cjack (04-15-2014), copyleft (04-15-2014), DCA (04-15-2014), dnvthv (04-15-2014), giv (04-15-2014), Jhonjhon_123 (04-15-2014), kokoola (05-03-2014), korosh (04-24-2014), leetone (04-23-2014), mdj (04-23-2014), nikkapedd (04-23-2014), nikre (04-16-2014), NoneForce (04-24-2014), ontryit (04-19-2014), s0me0n3 (04-15-2014), serseri_1453 (04-15-2014), wilson bibe (04-15-2014), XorRanger (04-15-2014), zeuscane (04-15-2014)
  #100  
Old 04-23-2014, 12:36
leetone's Avatar
leetone leetone is offline
Family
 
Join Date: Apr 2014
Posts: 144
Rept. Given: 41
Rept. Rcvd 31 Times in 20 Posts
Thanks Given: 21
Thanks Rcvd at 50 Times in 36 Posts
leetone Reputation: 34
Thank you for the updated link 0xd4d, I was just going to post it here! I really like your work buddy and the improvements are fantastic, I'm the guy who asked you about a .dll encrypted with cryptobfuscator and you said it'll be released sometime in april....Maybe you remember me, I don't know how many e-mails you get

Thank you for the changes, thank you for the source; I was actually using the previous version with a changed source that patched the cryptobfuscator bug and made it work for me...so thank you for the program you've provided as well as the source code to do what we want with it ^^

peace. I'll e-mail you any other errors I find but this seems pretty rock-solid!
Reply With Quote
  #101  
Old 05-02-2014, 05:49
TempoMat TempoMat is offline
Friend
 
Join Date: Jan 2006
Posts: 87
Rept. Given: 10
Rept. Rcvd 6 Times in 6 Posts
Thanks Given: 4
Thanks Rcvd at 28 Times in 21 Posts
TempoMat Reputation: 6
latest binary zu share?

Does anyone has a compiled binary for the latest version 3.1.41592 to share?
Unfortunately I don't have Visual Studio installed to compile the source code.

Thanks.
Reply With Quote
  #102  
Old 05-02-2014, 07:16
s0me0n3 s0me0n3 is offline
Family
 
Join Date: Mar 2012
Posts: 134
Rept. Given: 42
Rept. Rcvd 95 Times in 33 Posts
Thanks Given: 16
Thanks Rcvd at 43 Times in 28 Posts
s0me0n3 Reputation: 95
Here is a direct mirror of the compiled binaries for you guys in case
you won't be able to download it directly form there for longer time:
click me
Reply With Quote
The Following User Gave Reputation+1 to s0me0n3 For This Useful Post:
TempoMat (05-02-2014)
  #103  
Old 05-15-2014, 00:18
nikkapedd nikkapedd is offline
VIP
 
Join Date: Mar 2011
Location: ::Bratva::
Posts: 275
Rept. Given: 275
Rept. Rcvd 151 Times in 65 Posts
Thanks Given: 202
Thanks Rcvd at 275 Times in 112 Posts
nikkapedd Reputation: 100-199 nikkapedd Reputation: 100-199
i builded the The de4dot gui with VS 2010 & 2012
in attachment the vs2010 build.. Put the file in the dedot4 directory where are de4dot &
de4dot-x64..
You can now simply drop your protected file then click on the button deobfuscate..
[winrar v5 archive]
Enjoy
Attached Files
File Type: rar de4dotUI.rar (9.3 KB, 49 views)
Reply With Quote
The Following 3 Users Gave Reputation+1 to nikkapedd For This Useful Post:
chessgod101 (05-15-2014), TechLord (05-16-2014), the_beginner (05-15-2014)
  #104  
Old 05-15-2014, 11:15
leetone's Avatar
leetone leetone is offline
Family
 
Join Date: Apr 2014
Posts: 144
Rept. Given: 41
Rept. Rcvd 31 Times in 20 Posts
Thanks Given: 21
Thanks Rcvd at 50 Times in 36 Posts
leetone Reputation: 34
Nikkapedd can you PLEASE pm me a link to the GUI you created for de4dot? I can't download attachments yet. I'm having some issues I think this can assist with.
Reply With Quote
  #105  
Old 05-15-2014, 15:08
Sir.V65j Sir.V65j is offline
Friend
 
Join Date: Oct 2010
Posts: 66
Rept. Given: 35
Rept. Rcvd 32 Times in 15 Posts
Thanks Given: 68
Thanks Rcvd at 54 Times in 21 Posts
Sir.V65j Reputation: 32
Quote:
Originally Posted by nikkapedd View Post
i builded the The de4dot gui with VS 2010 & 2012
in attachment the vs2010 build.. Put the file in the dedot4 directory where are de4dot &
de4dot-x64..
You can now simply drop your protected file then click on the button deobfuscate..
[winrar v5 archive]
Enjoy
My friend(Mahmoudnia) coded this tool, you can see in file copyright.
his post in tuts4you:
https://forum.tuts4you.com/topic/35281-de4dotui/
Reply With Quote
The Following User Gave Reputation+1 to Sir.V65j For This Useful Post:
wilson bibe (05-15-2014)
Reply

Tags
de4dot, deobfusacator

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
[C#] De4Dot GUI V0K3 Source Code 2 04-17-2015 06:07


All times are GMT +8. The time now is 13:16.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )