TransWikia.com

What obfuscator is used?

Reverse Engineering Asked by turb1te on January 7, 2021

In version 3.7.3.7 I was able to modify some parts of the code using dnSpy. The language is C#. But in the new(next) version, I did not succeed and I guess the code is obfuscated. De4dot did not help. Thanks for any help! ?

Link for untouched 3.7.4.1 exe and cracked 3.7.3.7 exe:

https://u.pcloud.link/publink/show?code=XZ1x8LXZjkm0YjbRzdfMqwAkkLsUu8RM42qV

One Answer

You could try every deobfuscator on this list, until one works https://github.com/NotPrab/.NET-Deobfuscator

Answered by KVM on January 7, 2021

Add your own answers!

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP