Jump to content
Tuts 4 You

Testing obfuscators need a reverser and good advice.


ItsABug

Recommended Posts

Hey i was testing some simple program with obfuscations

could you guys tell me if its easly reversable ?? ( i tried myself but im not that good as you guys )

de4dot breaks on this application / and dnSPy not displaying anything important

i will include 2 binaries first one is obfuscated and clean as refference how it should look like both of them are c# programs

what does the application?
it starts console application grabs some hardware id's and creates an unique hardware id and displaying it on screen then waiting on key press (everything from code can be found in github/stack

GetHWID_clean.exe GetHWID_obfuscated.exe

Link to comment

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...