de4dot | .NET deobfuscator and unpacker | Reverse Engineering library

 by   de4dot C# Version: Current License: GPL-3.0

kandi X-RAY | de4dot Summary

kandi X-RAY | de4dot Summary

de4dot is a C# library typically used in Utilities, Reverse Engineering applications. de4dot has no bugs, it has no vulnerabilities, it has a Strong Copyleft License and it has medium support. You can download it from GitHub.

de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. It will try its best to restore a packed and obfuscated assembly to almost the original assembly. Most of the obfuscation can be completely restored (eg. string encryption), but symbol renaming is impossible to restore since the original names aren’t (usually) part of the obfuscated assembly. It uses [dnlib] to read and write assemblies so make sure you get it or it won’t compile.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              de4dot has a medium active ecosystem.
              It has 6350 star(s) with 2575 fork(s). There are 508 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              de4dot has no issues reported. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of de4dot is current.

            kandi-Quality Quality

              de4dot has 0 bugs and 0 code smells.

            kandi-Security Security

              de4dot has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              de4dot code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              de4dot is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              de4dot releases are not available. You will need to build from source code and install.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of de4dot
            Get all kandi verified functions for this library.

            de4dot Key Features

            No Key Features are available at this moment for de4dot.

            de4dot Examples and Code Snippets

            No Code Snippets are available at this moment for de4dot.

            Community Discussions

            QUESTION

            Why am I getting an error while decompiling my app?
            Asked 2021-Apr-12 at 20:55

            After distribution, I unpack my apk file and try to decompile the libraries

            In ILSpy i get this error:

            ...

            ANSWER

            Answered 2021-Apr-12 at 20:55

            This is due to the Xamarin.Android update

            Managed assemblies are now compressed by default for Release configuration builds, resulting in significantly smaller APK and Android App Bundle sizes. Assemblies are compressed with the LZ4 algorithm during builds and then decompressed on device during app startup.

            For a small example Xamarin.Forms application, this reduced the APK size from about 23 megabytes to about 17 megabytes while only increasing the time to display the first page of the app from about 780 milliseconds to about 790 milliseconds.

            If needed, the new behavior can be disabled for a particular project by opening the project file in Visual Studio or another text editor and setting the AndroidEnableAssemblyCompression MSBuild property to false in the .csproj file:

            Source https://stackoverflow.com/questions/67048109

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install de4dot

            Get binaries from the build server [![](https://github.com/0xd4d/de4dot/workflows/GitHub%20CI/badge.svg)](https://github.com/0xd4d/de4dot/actions).

            Support

            There’s no support. Don’t email me if you can’t use it or if it fails to deobfuscate a file obfuscated with an updated obfuscator. Instead, try to update de4dot yourself. It’s a lot easier than you think. If you can’t, search the Internet and you should find a couple of forums where you can ask your question.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/de4dot/de4dot.git

          • CLI

            gh repo clone de4dot/de4dot

          • sshUrl

            git@github.com:de4dot/de4dot.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Reverse Engineering Libraries

            ghidra

            by NationalSecurityAgency

            radare2

            by radareorg

            ILSpy

            by icsharpcode

            bytecode-viewer

            by Konloch

            ImHex

            by WerWolv