View Single Post
  #100  
Old 03-27-2022, 14:20
foosaa foosaa is offline
Friend
 
Join Date: Dec 2005
Posts: 106
Rept. Given: 36
Rept. Rcvd 13 Times in 11 Posts
Thanks Given: 163
Thanks Rcvd at 84 Times in 32 Posts
foosaa Reputation: 14
It is really sad to see that dnSpy and De4Dot programs have been archived and unmaintained for years.

They are slowly starting to struggle with the newer protections and dnspy still works because of the core reflection methodology, but de4dot has not be updated for 10+ years.

Wish I had more time to update it to support most widely available .NET obfuscators.

I have a couple of questions.

If I can get some answers, it will be helpful to build something around that for updating de4dot application.

Please list the most commonly used .NET obfuscators. Recently I'm encountering some heavily obfuscated .NET assemblies and it is taking a lot of time to understand the flow.

I'm not looking at cracking or patching or keygenning, but I'm trying to understand certain implementation to uncover security issues in such packed applications.

Because of the protections and obfuscation, it is taking a lot of time to uncover the flow and identify the control branching and variables.

Please list the most commonly used .NET assembly obfuscators (which mostly work after the release / debug compilation and directly on .DLL and .EXE files).

Thank you so much.
Reply With Quote