Exetools  

Go Back   Exetools > General > Community Tools

Notices

Reply
 
Thread Tools Display Modes
  #76  
Old 01-13-2013, 03:47
0xd4d 0xd4d is offline
Lo*eXeTools*rd
 
Join Date: Mar 2012
Posts: 78
Rept. Given: 12
Rept. Rcvd 308 Times in 44 Posts
Thanks Given: 2
Thanks Rcvd at 175 Times in 24 Posts
0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399
It's the obfuscator (DeepSea) that added sealed to classes. It will still run it's just that no compiler would allow you to compile it. I'll add a de4dot option to remove sealed from classes in some future version.

BTW, if this was obfuscated with the commercial version, please PM me a link to the installer. The trial version never gets updated, and is always supported by de4dot.
Reply With Quote
The Following User Gave Reputation+1 to 0xd4d For This Useful Post:
riverstore (01-13-2013)
  #77  
Old 03-02-2013, 12:51
ontryit ontryit is offline
Friend
 
Join Date: Nov 2011
Posts: 172
Rept. Given: 127
Rept. Rcvd 17 Times in 14 Posts
Thanks Given: 411
Thanks Rcvd at 70 Times in 43 Posts
ontryit Reputation: 17
0xd4d : Can you also make a documentation in a downloadable .chm help file format in your website? How about support deobfuscate the Confuser v1.9? Thank you.

regards
ontryit
Reply With Quote
  #78  
Old 03-02-2013, 17:03
wilson bibe wilson bibe is offline
VIP
 
Join Date: Nov 2012
Posts: 492
Rept. Given: 489
Rept. Rcvd 439 Times in 180 Posts
Thanks Given: 853
Thanks Rcvd at 176 Times in 112 Posts
wilson bibe Reputation: 400-499 wilson bibe Reputation: 400-499 wilson bibe Reputation: 400-499 wilson bibe Reputation: 400-499 wilson bibe Reputation: 400-499
You can more information about de4dot deobfuscator in this link:https://bitbucket.org/0xd4d/de4dot/commits
Regards
Reply With Quote
  #79  
Old 03-04-2013, 15:31
ontryit ontryit is offline
Friend
 
Join Date: Nov 2011
Posts: 172
Rept. Given: 127
Rept. Rcvd 17 Times in 14 Posts
Thanks Given: 411
Thanks Rcvd at 70 Times in 43 Posts
ontryit Reputation: 17
Quote:
Originally Posted by wilson bibe View Post
You can more information about de4dot deobfuscator in this link:https://bitbucket.org/0xd4d/de4dot/commits
Regards
You misunderstand me, i mean why 0xd4d don't also create a manual/help file with the release binary
Reply With Quote
  #80  
Old 04-28-2013, 10:33
the_beginner the_beginner is offline
Friend
 
Join Date: Feb 2004
Location: Germany
Posts: 85
Rept. Given: 114
Rept. Rcvd 13 Times in 7 Posts
Thanks Given: 97
Thanks Rcvd at 16 Times in 9 Posts
the_beginner Reputation: 13
Thank you very much for share, it's working great.
Reply With Quote
  #81  
Old 05-06-2013, 13:21
kvllz
 
Posts: n/a
this is a very good tool..
Reply With Quote
  #82  
Old 05-31-2013, 04:33
8bytes
 
Posts: n/a
Thank you very mutch

I hope this message finds you well with everything, I really appriciate your work that you have done on de4dot

I have a question when the protection is deteced as Eazfuscator.NET 3.3.149 - 3.4 what is the best way to run the de4dot with that parameters cause when i replace the cleaned dll it does not work.
Reply With Quote
  #83  
Old 05-31-2013, 05:30
Dreamer's Avatar
Dreamer Dreamer is offline
Family
 
Join Date: May 2012
Posts: 604
Rept. Given: 613
Rept. Rcvd 659 Times in 257 Posts
Thanks Given: 117
Thanks Rcvd at 170 Times in 128 Posts
Dreamer Reputation: 38
can you send me that file on pm i want to try
Reply With Quote
  #84  
Old 05-31-2013, 15:57
sendersu sendersu is online now
VIP
 
Join Date: Oct 2010
Posts: 1,066
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 234
Thanks Rcvd at 512 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
Did someone contacted author?
looks like he is very busy.... (sent him already some reports but..)
Reply With Quote
  #85  
Old 09-17-2013, 04:38
HooK's Avatar
HooK HooK is offline
Family
 
Join Date: Sep 2013
Posts: 89
Rept. Given: 47
Rept. Rcvd 43 Times in 18 Posts
Thanks Given: 60
Thanks Rcvd at 38 Times in 23 Posts
HooK Reputation: 43
Hey guys,

Is this project still alive? I was wondering if de4dot v2.0.4 or v.2.1 are in the works.

Several Obfuscators that have recently failed on me with v2.0.3 are:
Desaware QND Obfuscator
Crypto Obfuscator

The Desaware QND Obfuscated file was actually "cleaned" but not runnable. I may have to do some manual work on it...
But I was wondering if anyone already has a re-compiled version of de4dot that could "clean" a newer version of Crypto Obfuscated code.

Thanks!
-HooK
Reply With Quote
  #86  
Old 09-17-2013, 08:52
dnvthv dnvthv is offline
Family
 
Join Date: Nov 2010
Posts: 90
Rept. Given: 121
Rept. Rcvd 35 Times in 19 Posts
Thanks Given: 89
Thanks Rcvd at 47 Times in 13 Posts
dnvthv Reputation: 35
Quote:
Originally Posted by 8bytes View Post
I hope this message finds you well with everything, I really appriciate your work that you have done on de4dot

I have a question when the protection is deteced as Eazfuscator.NET 3.3.149 - 3.4 what is the best way to run the de4dot with that parameters cause when i replace the cleaned dll it does not work.
I have checked this. Not working with new version Eazfuscator.NET. I hope de4dot fixes the issues.
Reply With Quote
  #87  
Old 09-17-2013, 09:20
claudedb
 
Posts: n/a
the newest maxtocode is not supported
Reply With Quote
  #88  
Old 09-17-2013, 14:53
sendersu sendersu is online now
VIP
 
Join Date: Oct 2010
Posts: 1,066
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 234
Thanks Rcvd at 512 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
it is obvious that de4dot is out of the game,
it is the time to start learning thing by ourselves.
Reply With Quote
  #89  
Old 11-15-2013, 11:27
heima911
 
Posts: n/a
Using NET Internals and Code Injection Test MaxToCode can see most of the code il code, MaxTocode at runtime by vmp encrypted.
Reply With Quote
  #90  
Old 11-20-2013, 01:56
0xd4d 0xd4d is offline
Lo*eXeTools*rd
 
Join Date: Mar 2012
Posts: 78
Rept. Given: 12
Rept. Rcvd 308 Times in 44 Posts
Thanks Given: 2
Thanks Rcvd at 175 Times in 24 Posts
0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399 0xd4d Reputation: 300-399
New version: 3.0.2

https://bitbucket.org/0xd4d/de4dot
  • Updated Agile.NET support
  • Updated CryptoObfuscator support
  • Updated Dotfuscator support
  • Updated .NET Reactor and IntelliLock support
  • Updated Eazfuscator.NET support
  • Updated ILProtector support
  • Updated MaxtoCode support
  • Updated Rummage support
  • Updated SmartAssembly support
  • Classes, fields etc containing east asian characters are normally not renamed anymore
  • Fixed stack overflow exception which could be thrown when deobfuscating huge methods
  • Old -> new tokens are printed if -v is used
Reply With Quote
The Following 9 Users Gave Reputation+1 to 0xd4d For This Useful Post:
besoeso (11-20-2013), Conquest (11-20-2013), giv (11-20-2013), nikre (11-20-2013), s0me0n3 (11-20-2013), the_beginner (11-21-2013), TQN (11-20-2013), wilson bibe (11-20-2013), zzfeed (11-25-2013)
Reply

Tags
de4dot, deobfusacator

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
[C#] De4Dot GUI V0K3 Source Code 2 04-17-2015 06:07


All times are GMT +8. The time now is 21:22.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )