Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked De4dot CEx v4.0


itsMe

Recommended Posts

This is the hidden content, please

A de4dot fork with full support for vanilla ConfuserEx

Features

    Supports x86 (native) mode
    Supports normal mode
    Decrypts and inlines constants
    Decrypts resources
    Fixes control flow
    Fixes proxy calls
    Deobfuscated assemblies are runnable

Notes

    You have to unpack the obfuscated assembly before running this deobfuscator. The easiest way is to dump the module/s just after the methods have been decrypted.
    This deobfuscator uses method invocation for constant decryption, therefore you always risk running malware if it's present in the obfuscated assembly. Be cautious and use a VM/Sandboxie!

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.