Nisy 发表于 2019-7-11 09:37:34

.NET 加解密工具合集(2019.07整理)

本帖用于汇集大家讨论的 .NET 加壳工具,欢迎补完及点评。

-<- 排名不分先后 ->-


脱壳篇:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

de4dot v3.1.41592
源码下载:https://github.com/0xd4d/de4dot

Supported obfuscators/packers:

Agile.NET (aka CliSecure)
Babel.NET
CodeFort
CodeVeil
CodeWall
CryptoObfuscator
DeepSea Obfuscator
Dotfuscator
.NET Reactor
Eazfuscator.NET
Goliath.NET
ILProtector
MaxtoCode
MPRESS
Rummage
Skater.NET
SmartAssembly
Spices.Net
Xenocode

Some of the above obfuscators are rarely used (eg. Goliath.NET), so they have had much less testing. Help me out by reporting bugs or problems you find.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

加密篇:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Eziriz 公司出品
HomePage:https://www.eziriz.com/

.NET Reactor v6.0
.NET Reactor is a powerful .NET code protection system which completely stops any decompiling. Developers are able to protect their software in a safe and simple way without worrying how to protect their intellectual property.

https://www.eziriz.com/images/screenshot_reactor_files.jpg?ver=1.1

IntelliLock v2.7.0:
IntelliLock is an advanced 100% managed licensing solution for controls and applications. IntelliLock combines strong license security, highly adaptable licensing functionality/schema with reliable assembly protection.

https://www.eziriz.com/images/il_iv_screen.jpg

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PvLog 公司
HomePage:http://www.pvlog.com/en/Home.aspx

dotNet Protector v6.0.7015:

.NET code Protection
Assemblies are obfuscated, then method bodies are replaced by corruped code; decompilation and disassembly tools like ILDASM can no more unassemble methods.
Components Protection
dotNet Protector builds a new .Net assembly. This new feature enables not only exe protection, but dll as well. ASP.Net is supported by dotNet Protector.
Evaluation Generator
dotNet Protector can generate a limited executable. You can choose executable lifetime (in days): your program wont launch beyond this limit. You also choose to limit execution time in minutes.
No modification to your code is necessary to produce an evaluation version.
Script usage
dotNet Protector also has command-line application (dotNetProtectorConsole.exe); You can protect your code immediately after compilation by adding an after generation event in your visual studio project; then protection is automatically performed after compilation.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vgr 公司
HomePage:http://vgrsoft.net/

ILProtector v2.0.22.9

ILProtector is a protector for .NET applications. ILProtector is designed to protect intellectual property of the software.
ILProtector protects your .NET code against reverse engineering, decompiling and modifying. ILProtector transforms Intermediate Language (MSIL) code into a specific form that is not recognized by disassemblers and decompilers such as IL DASM, .NET Reflector, ILSpy, dotPeek etc.

http://vgrsoft.net/data/images/ilprotector.png

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

LogicNP 公司
HomePage:http://www.ssware.com/(需翻墙 ┭┮﹏┭┮)

Crypto Obfuscator v181108

Powerful Code Protection, Obfuscation, Optimization And Simplified Deployment For Your .Net Apps.
Uses sophisticated techniques like symbol renaming, control flow obfuscation, resource protection, metadata reduction, anti-decompiler/disassembler protection, digital watermarking & more!
Protect your code and intellectual property from hackers, crackers or competitors.
Save time and money investment in your software
Increase ROI for your business.
Save time & money spent handling deployment related issues.
Improve performance of your application.
Build a fast, light-weight and robust application.


该公司还有以下 .NET 工具:
CryptoLicensing
EZNamespaceExtensions
EZShellExtensions

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

DnGuard 公司(中国)
HomePage:http://www.dnguard.net/

DNGuard HVM v3.91:

DNGuard HVM is a .NET obfuscator and a .NET code protection tool that offers protection against reverse engineering of your code. This tool implements a unique code protection technology that blocks attackers from utilizing advanced code tampering techniques such as dumping assembly contents from in-memory, catching methodbody from JIT-compilation .

http://www.dnguard.net/images/work-big.jpg

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Gapotchenko 公司
HomePage:https://www.gapotchenko.com/

Eazfuscator.NET v2019.2

Eazfuscator.NET is the obfuscator for .NET platform.
Sure, you love your code. We all do! Chances are that you want to shelter your precious intellectual property. Eazfuscator.NET helps to protect .NET code and your valuable assets.


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

ConfuserEx v1.0(2016)
HomePage:https://github.com/yck1509/ConfuserEx(免费开源项目,商业化后官网可能是 http://netguard.io,按次收费)
ConfuserEx is a open-source protector for .NET applications. It is the successor of Confuser project.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Beds Protector v1.4.1
HomePage: https://github.com/BedTheGod/ConfuserEx-Mod-By-Bed

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Reg-Gate 公司:
HomePage:https://www.red-gate.com/product ... ment/smartassembly/

Smart Assembly v7.x

Redgate's .NET obfuscator
SmartAssembly is an obfuscator that helps protect your application against reverse-engineering or modification, by making it difficult for a third-party to access your source code.
If your entire business rests on the IP embodied in your software or you don't want your C# or VB.NET code exposed internationally, then obfuscating your code becomes a necessity, not a luxury.
With SmartAssembly, you get a comprehensive set of obfuscation features, including name mangling, control flow obfuscation, strings encoding, reference dynamic proxy, and declarative obfuscation.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~



dionysus 发表于 2019-7-11 10:09:46

感谢大佬分享

zenix 发表于 2019-7-11 10:21:11

我也追加两个
ConfuserEx
MaxtoCode

Nisy 发表于 2019-7-11 11:03:36

zenix 发表于 2019-7-11 10:21
我也追加两个
ConfuserEx
MaxtoCode



感谢分享,遗憾的是 MaxtoCode 网站可能已经关门了。

psbox 发表于 2019-7-11 11:59:40

能不能做个压缩包,集合到一起。方便下载。

zz100179 发表于 2019-7-11 15:13:14

感觉net的程序是最被容易开撸的

小火三尧 发表于 2019-7-11 16:38:22

感谢大佬分享

xingbing 发表于 2019-7-11 21:00:26

de4dot v3.1.41592已经很多年不没人更新了。

飞天 发表于 2019-7-11 22:34:35

感谢N大辛苦分享这些工具。

chenfan688 发表于 2019-7-14 08:00:01

感谢楼主的精品
页: [1] 2 3
查看完整版本: .NET 加解密工具合集(2019.07整理)