de4dot Logo

de4dot

0 (0)
Visit Website

de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. It will try its best to restore a packed and obfuscated assembly to almost the original assembly. Most of the obfuscation can be completely restored (eg. string encryption), but symbol renaming is impossible to restore since the original names aren't (usually) part of the obfuscated assembly. It uses dnlib to read and write assemblies so make sure you get it or it won't compile. Binaries Get binaries from the build server. It's FREE but there's NO SUPPORT. There's no support. Don't email me if you can't use it or if it fails to deobfuscate a file obfuscated with an updated obfuscator. Instead, try to update de4dot yourself. It's a lot easier than you think. If you can't, search the Internet and you should find a couple of forums where you can ask your question. Features: Here's a pseudo random list of the things it will do depending on what obfuscator was used to obfuscate an assembly: Inline methods. Some obfuscators move small parts of a method to another static method and calls it. Decrypt strings statically or dynamically. Decrypt other constants. Some obfuscators can also encrypt other constants.

ALTERNATIVES