Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked String Deobfuscator


itsMe

Recommended Posts

Some .NET assemblies employ a unique form of obfuscation by storing their strings in a Hashtable within the application domain's data.

This is achieved using the AppDomain.CurrentDomain.GetData method. This approach involves storing and retrieving data using non-descriptive method names and integer keys, which adds a layer of obscurity and makes the code harder to reverse engineer.

This tool is designed to automate the process of extracting and replacing strings from the assemblies. The process is as follows:

    Scanning the assembly for a method with a specific signature that leverages the AppDomain.CurrentDomain.GetData method.
    Once identified, the tool invokes this method iteratively to enumerate and retrieve the stored strings.
    The tool then replaces the identified method calls in the code with the actual strings retrieved from step 2.
    It then compiles the modified code and saves the patched assembly to disk.

Before:

This is the hidden content, please

After:

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.