Exetools  

Go Back   Exetools > General > Community Tools

Notices

Reply
 
Thread Tools Display Modes
  #121  
Old 09-11-2014, 04:06
s0me0n3 s0me0n3 is offline
Family
 
Join Date: Mar 2012
Posts: 134
Rept. Given: 42
Rept. Rcvd 95 Times in 33 Posts
Thanks Given: 16
Thanks Rcvd at 43 Times in 28 Posts
s0me0n3 Reputation: 95
Quote:
Originally Posted by Cyber_Coder View Post
i have right to post thx i am junior member
Well Dreamer, just imagine everyone would post "thank you" once over 15 posts, how would the forum look then?

Oh, eXoDia was faster, seems we share an opinion.
Reply With Quote
  #122  
Old 09-11-2014, 04:07
SubzEro
 
Posts: n/a
no its ok i will not post match thx post

Last edited by SubzEro; 09-11-2014 at 04:29.
Reply With Quote
  #123  
Old 09-11-2014, 05:51
sendersu sendersu is offline
VIP
 
Join Date: Oct 2010
Posts: 1,066
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 234
Thanks Rcvd at 512 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
@nikkapedd

could you elaborate on "antinet" component?
as far as I know it is not a part of de4dot distribution
Reply With Quote
  #124  
Old 09-11-2014, 05:52
SubzEro
 
Posts: n/a
cannot edit my previus post i am not him i am not dreamer stop saying that
Reply With Quote
  #125  
Old 09-11-2014, 14:49
n00b n00b is offline
Friend
 
Join Date: Mar 2009
Posts: 43
Rept. Given: 18
Rept. Rcvd 25 Times in 14 Posts
Thanks Given: 11
Thanks Rcvd at 59 Times in 20 Posts
n00b Reputation: 26
Is the project dead or something? Cuz I suddenly cannot access the BitBucket address anymore
Reply With Quote
  #126  
Old 09-11-2014, 18:21
LordCoder LordCoder is offline
TEAM REiS
 
Join Date: May 2013
Location: TEAM REiS
Posts: 55
Rept. Given: 39
Rept. Rcvd 238 Times in 36 Posts
Thanks Given: 1
Thanks Rcvd at 15 Times in 9 Posts
LordCoder Reputation: 200-299 LordCoder Reputation: 200-299 LordCoder Reputation: 200-299
Quote:
Originally Posted by n00b View Post
Is the project dead or something? Cuz I suddenly cannot access the BitBucket address anymore
0xd4d migrated to github again. See: https://github.com/0xd4d/de4dot
__________________
TEAM REiS - Reverse Engineering iN Software
Reply With Quote
The Following User Gave Reputation+1 to LordCoder For This Useful Post:
  #127  
Old 09-11-2014, 21:46
Git's Avatar
Git Git is offline
Old Git
 
Join Date: Mar 2002
Location: Torino
Posts: 1,115
Rept. Given: 220
Rept. Rcvd 265 Times in 157 Posts
Thanks Given: 108
Thanks Rcvd at 216 Times in 124 Posts
Git Reputation: 200-299 Git Reputation: 200-299 Git Reputation: 200-299
I thought we were deleting ALL thank you posts?. Otherwise, why do we have a Thanks button?

Git
Reply With Quote
The Following User Gave Reputation+1 to Git For This Useful Post:
ZeNiX (09-12-2014)
The Following User Says Thank You to Git For This Useful Post:
TheEnd (04-07-2015)
  #128  
Old 09-11-2014, 22:04
s0me0n3 s0me0n3 is offline
Family
 
Join Date: Mar 2012
Posts: 134
Rept. Given: 42
Rept. Rcvd 95 Times in 33 Posts
Thanks Given: 16
Thanks Rcvd at 43 Times in 28 Posts
s0me0n3 Reputation: 95
Ye, the rule is technically there that you are allowed to spam it after 15 posts but well, it wasn't done this way at all since I am here and even longer (silent reader over years) and where is the point to do so? It's just bad and makes this forum worse.
Reply With Quote
The Following User Gave Reputation+1 to s0me0n3 For This Useful Post:
ZeNiX (09-12-2014)
  #129  
Old 09-12-2014, 13:01
SubzEro
 
Posts: n/a
ok I apologize for thank you post no more thank you post
Reply With Quote
  #130  
Old 02-08-2015, 01:50
rooster1 rooster1 is offline
Friend
 
Join Date: Jan 2014
Posts: 11
Rept. Given: 9
Rept. Rcvd 4 Times in 3 Posts
Thanks Given: 24
Thanks Rcvd at 11 Times in 6 Posts
rooster1 Reputation: 5
does the latest edition of de4dot deobfuscate the latest eazfuscator. my version i have deobs it but throws errors when the unpacked is ran.
Reply With Quote
  #131  
Old 02-08-2015, 14:32
NoYes NoYes is offline
Friend
 
Join Date: Jul 2014
Posts: 7
Rept. Given: 18
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 8
Thanks Rcvd at 0 Times in 0 Posts
NoYes Reputation: 0
It seems that this project is dead.
Reply With Quote
  #132  
Old 02-08-2015, 17:49
Codeman's Avatar
Codeman Codeman is offline
Family
 
Join Date: May 2014
Posts: 80
Rept. Given: 14
Rept. Rcvd 38 Times in 15 Posts
Thanks Given: 42
Thanks Rcvd at 83 Times in 27 Posts
Codeman Reputation: 38
hope it will continue. otherwise it will be more difficult to unpack .net, but it seems it's dead for now.
Reply With Quote
  #133  
Old 02-08-2015, 20:30
giv's Avatar
giv giv is offline
VIP
 
Join Date: Jan 2011
Location: Romania
Posts: 1,657
Rept. Given: 801
Rept. Rcvd 1,283 Times in 561 Posts
Thanks Given: 226
Thanks Rcvd at 562 Times in 240 Posts
giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299 giv Reputation: 1100-1299
Quote:
Originally Posted by Codeman View Post
hope it will continue. otherwise it will be more difficult to unpack .net, but it seems it's dead for now.
For those who does not know all start when a private version was leaked from VIP area by a VIP of Exetools.

Don't worry.
Common obfuscations will always have a tool coded for deobfuscate.
Or you can start to learn I.L. and maybe make your own deobfuscator or modify de4dot to adapt to new requirements.
Reply With Quote
The Following User Gave Reputation+1 to giv For This Useful Post:
sendersu (02-08-2015)
  #134  
Old 02-08-2015, 21:07
sendersu sendersu is offline
VIP
 
Join Date: Oct 2010
Posts: 1,066
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 234
Thanks Rcvd at 512 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
I propose to put the discussion of de4dot improvements/support of new protectors/obfuscators here..
for example, I've an idea to add support for the AppFuscator. There is one real challenge for me - the mathematics used by that tool. In theory it is simple - you need to collecct and calculate all the math for all the input variables for the method, that decrypts the strings for your executable. I know that de4dot has a kind of emulator/simulator for the I.L. operands execution, but the case is how to identify what math is going to be used for each specific str decryptor, as in reality it takes tens of instructions (different number on different calls)
Reply With Quote
The Following User Says Thank You to sendersu For This Useful Post:
NoYes (04-04-2015)
  #135  
Old 03-31-2015, 11:40
leetone's Avatar
leetone leetone is offline
Family
 
Join Date: Apr 2014
Posts: 144
Rept. Given: 41
Rept. Rcvd 31 Times in 20 Posts
Thanks Given: 21
Thanks Rcvd at 50 Times in 36 Posts
leetone Reputation: 34
sendersu, this version exists, it's just VIP only. Now, if you're interested in sharing it that'd be sweet!

Just wanted to bump the thread of the best .NET tool for RCE.
Reply With Quote
Reply

Tags
de4dot, deobfusacator

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
[C#] De4Dot GUI V0K3 Source Code 2 04-17-2015 06:07


All times are GMT +8. The time now is 14:54.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )