Exetools  

Go Back   Exetools > General > Community Tools

Notices

 
 
Thread Tools Display Modes
Prev Previous Post   Next Post Next
  #1  
Old 12-22-2011, 03:44
mdj's Avatar
mdj mdj is offline
♀♥♂KAMDEV♂♥♀
 
Join Date: Nov 2011
Posts: 159
Rept. Given: 141
Rept. Rcvd 139 Times in 49 Posts
Thanks Given: 79
Thanks Rcvd at 28 Times in 15 Posts
mdj Reputation: 100-199 mdj Reputation: 100-199
Lightbulb de4dot - Deobfuscator for .NET

This is a .NET deobfuscator by 0xd4d

https://bitbucket.org/0xd4d/de4dot
https://bitbucket.org/0xd4d/de4dot/downloads

It currently supports the following .NET obfuscators:

Babel.NET
CliSecure
CodeVeil
Crypto Obfuscator
DeepSea
Dotfuscator
Goliath.NET
.NET Reactor
Eazfuscator.NET
MaxtoCode
Skater.NET
SmartAssembly
Spices.Net
Xenocode


It has partial support for other obfuscators, but the result might not be runnable.

Depending on obfuscator, it will do one or more of the following:

Rename obfuscated symbols
Deobfuscate control flow
Decrypt strings
Decrypt and dump embedded assemblies
Decrypt resources
Decrypt methods
Fix proxy calls
Inline methods
Remove error reporting code (added exception handlers)
Restore field and method arg types
Get rid of added obfuscator classes and methods

Last edited by ZeNiX; 12-20-2012 at 16:33. Reason: Requested by 0xd4d
Reply With Quote
 

Tags
de4dot, deobfusacator

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
[C#] De4Dot GUI V0K3 Source Code 2 04-17-2015 06:07


All times are GMT +8. The time now is 22:04.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )