Exetools  

Go Back   Exetools > General > General Discussion

Notices

 
 
Thread Tools Display Modes
Prev Previous Post   Next Post Next
  #1  
Old 04-21-2017, 04:23
yologuy yologuy is offline
Friend
 
Join Date: Nov 2016
Posts: 18
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 5
Thanks Rcvd at 23 Times in 9 Posts
yologuy Reputation: 0
Starting .net deobfuscating

Hello everyone. I don't really know if it's a good place or not for this kind of stuff since all forums seem to be more about release than help thread.
So if it's not in the mentality of the board fel free to remove my topic.

Ok let's start. I'm currently working into a .net dll wich is obfuscated.
To be clear I already did some reversing in .net but nothing fenzy since I don't know .net but only python / C++.

Of course I tried De4dot which in all my previous crack worked very well. And with Reflector / reflexil I easily fix it.
But not this time. So I have to dig a more deeper into this shit

Class name / Method name / String are encrypted, basicly everything is encrypted. You can look this screen, everything is like that
hxxp://img15.hostingpics.net/pics/482373WTF.jpg

So I come here for asking some help about where to start in this kind of work? Coz I'm totally lost. Is there any api method to trace?
Do you have any clue for finding which obfuscator is used? (I don't really know but it's a pretty big plugin 500$/y so they could have implement their own obfuscator it will not surprise me at all)
I can share the dll if needed but I really want to understand this shit. So if you just post me the dll cleaned I will be happy but it's kinda useless for me.

Thanks in advance.

Last edited by yologuy; 04-21-2017 at 04:30.
Reply With Quote
 

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
help deobfuscating .net binary jonwil General Discussion 3 05-02-2020 09:13
Hiya - Nub just starting out - advice? Wirestealth General Discussion 3 01-15-2010 00:04
Newbie Starting out with CrypKey DrPete General Discussion 2 07-29-2004 13:28


All times are GMT +8. The time now is 05:32.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )