Jump to content
Tuts 4 You

[C#] Private Protector


VenTaz

Recommended Posts

Its a moded version of confuserEx

if you can bypass or finde and remove the anti debugger method

you can easyli dump the unpacked exe file from memory with dnspy

and i dont know why but i cant attach the process to dnspy i thing anti debugger method used in a while or a timer tick for deattach the program from debugger

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...