转自:https://www.chinapyg.com/thread-135637-1-1.html

本帖用于汇集大家讨论的 .NET 加壳工具,欢迎补完及点评。

-<- 排名不分先后 ->-

脱壳篇:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

de4dot v3.1.41592
源码下载:https://github.com/0xd4d/de4dot

Supported obfuscators/packers:

Agile.NET (aka CliSecure)
Babel.NET
CodeFort
CodeVeil
CodeWall
CryptoObfuscator
DeepSea Obfuscator
Dotfuscator
.NET Reactor
Eazfuscator.NET
Goliath.NET
ILProtector
MaxtoCode
MPRESS
Rummage
Skater.NET
SmartAssembly
Spices.Net
Xenocode

Some of the above obfuscators are rarely used (eg. Goliath.NET), so they have had much less testing. Help me out by reporting bugs or problems you find.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

加密篇:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Eziriz 公司出品
HomePage:https://www.eziriz.com/

.NET Reactor v6.0
.NET Reactor is a powerful .NET code protection system which completely stops any decompiling. Developers are able to protect their software in a safe and simple way without worrying how to protect their intellectual property.

IntelliLock v2.7.0:
IntelliLock is an advanced 100% managed licensing solution for controls and applications. IntelliLock combines strong license security, highly adaptable licensing functionality/schema with reliable assembly protection.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PvLog 公司
HomePage:http://www.pvlog.com/en/Home.aspx

dotNet Protector v6.0.7015:

.NET code Protection
Assemblies are obfuscated, then method bodies are replaced by corruped code; decompilation and disassembly tools like ILDASM can no more unassemble methods.
Components Protection
dotNet Protector builds a new .Net assembly. This new feature enables not only exe protection, but dll as well. ASP.Net is supported by dotNet Protector.
Evaluation Generator
dotNet Protector can generate a limited executable. You can choose executable lifetime (in days): your program wont launch beyond this limit. You also choose to limit execution time in minutes.
No modification to your code is necessary to produce an evaluation version.
Script usage
dotNet Protector also has command-line application (dotNetProtectorConsole.exe); You can protect your code immediately after compilation by adding an after generation event in your visual studio project; then protection is automatically performed after compilation.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vgr 公司
HomePage:http://vgrsoft.net/

ILProtector v2.0.22.9

ILProtector is a protector for .NET applications. ILProtector is designed to protect intellectual property of the software.
ILProtector protects your .NET code against reverse engineering, decompiling and modifying. ILProtector transforms Intermediate Language (MSIL) code into a specific form that is not recognized by disassemblers and decompilers such as IL DASM, .NET Reflector, ILSpy, dotPeek etc.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

LogicNP 公司
HomePage:http://www.ssware.com/  (需翻墙 ┭┮﹏┭┮)

Crypto Obfuscator v181108

Powerful Code Protection, Obfuscation, Optimization And Simplified Deployment For Your .Net Apps.
Uses sophisticated techniques like symbol renaming, control flow obfuscation, resource protection, metadata reduction, anti-decompiler/disassembler protection, digital watermarking & more!
Protect your code and intellectual property from hackers, crackers or competitors.
Save time and money investment in your software
Increase ROI for your business.
Save time & money spent handling deployment related issues.
Improve performance of your application.
Build a fast, light-weight and robust application.

该公司还有以下 .NET 工具:
CryptoLicensing
EZNamespaceExtensions
EZShellExtensions

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

DnGuard 公司(中国)
HomePage:http://www.dnguard.net/

DNGuard HVM v3.91:

DNGuard HVM is a .NET obfuscator and a .NET code protection tool that offers protection against reverse engineering of your code. This tool implements a unique code protection technology that blocks attackers from utilizing advanced code tampering techniques such as dumping assembly contents from in-memory, catching methodbody from JIT-compilation .

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Gapotchenko 公司
HomePage:https://www.gapotchenko.com/

Eazfuscator.NET v2019.2

Eazfuscator.NET is the obfuscator for .NET platform.
Sure, you love your code. We all do! Chances are that you want to shelter your precious intellectual property. Eazfuscator.NET helps to protect .NET code and your valuable assets.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

ConfuserEx v1.0  (2016)
HomePage:https://github.com/yck1509/ConfuserEx  (免费开源项目,商业化后官网可能是 http://netguard.io,按次收费)
ConfuserEx is a open-source protector for .NET applications. It is the successor of Confuser project.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Beds Protector v1.4.1
HomePage: https://github.com/BedTheGod/ConfuserEx-Mod-By-Bed

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Reg-Gate 公司:
HomePage:https://www.red-gate.com/product ... ment/smartassembly/

Smart Assembly v7.x

Redgate's .NET obfuscator
SmartAssembly is an obfuscator that helps protect your application against reverse-engineering or modification, by making it difficult for a third-party to access your source code.
If your entire business rests on the IP embodied in your software or you don't want your C# or VB.NET code exposed internationally, then obfuscating your code becomes a necessity, not a luxury.
With SmartAssembly, you get a comprehensive set of obfuscation features, including name mangling, control flow obfuscation, strings encoding, reference dynamic proxy, and declarative obfuscation.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

转载于:https://www.cnblogs.com/heycomputer/articles/11395691.html

[Packers] .NET 加解密工具合集(2019.07整理)相关推荐

  1. CTF 六大方向基础工具合集

    本文中提到的所有工具在ctf部落中均有,加入方式见文末. CTF 六大方向基础工具合集 今天来为大家分享CTF 六大方向基础工具简介集合. 一.MISC方向 杂项往往是不能被归到其他类别里的题目,所以 ...

  2. 同等质量下那种图片格式小_最实用的Window小工具合集,总有一款适合你!

    HELLO,我是利兄~ 我们在日常办公的时候,总是被一些小事情难住,这个时候,一些小工具就可以为我们提供帮助. 今天利兄就来推荐一波办公的时候可能会用到的小工具合集,记得收藏哦. 1.图片下载助手 这 ...

  3. Python渗透测试工具合集及书籍推荐(转)

    Python渗透测试工具合集 如果你热爱漏洞研究.逆向工程或者渗透测试,我强烈推荐你使用 Python 作为编程语言.它包含大量实用的库和工具,本文会列举其中部分精华. 本文转自: http://ww ...

  4. Python安全测试工具合集

    Python安全测试工具合集 转自:http://netsecurity.51cto.com/art/201311/417021.htm ------------------------------- ...

  5. 01_电子工程师 嵌入式软硬件工程师开发工具合集(简单易学-新电脑装机清单)

    装机开发工具合集(电子工程师新电脑装机必备清单) 文章目录 装机开发工具合集(电子工程师新电脑装机必备清单) 硬件开发 软件开发 嵌入式开发 结构设计 博客创作 调试工具 其他工具 硬件开发 * Ca ...

  6. Python研发工程师必备工具合集

    Python研发工程师必备工具合集 1.必备工具 2.常用网站 3.学习路线 4.必备技能 5.书籍推荐 6.进阶学习 一.必备工具: 1.Sublime Text 2.Notepad++ 3.Vis ...

  7. Java各种方式加解密工具类

    文章目录 前言 1.AES 2.DES 3.BCrypt 4.Http Basic 5.MD5 6.RSA 7.SHA256 8.SM3 9.SM4 前言 JAVA能够实现各种加解密方式,这里对各种加 ...

  8. 【年度开源、工具合集】牛津计划,DMTK,Graph Engine…提高你的工作效率!

    本篇合集包括以下三个部分的内容: 1.微软亚洲研究院过去一年的所有开源合集,如分布式机器学习工具包DMTK等. 2.利用微软研究院的技术提高工作效率的工具合集,如让没有机器学习背景的开发人员也能开发出 ...

  9. rsa java ao_RSA加解密工具类

    Java 实现 import java.security.KeyFactory; import java.security.KeyPair; import java.security.KeyPairG ...

最新文章

  1. 一语点破 Java 中的静态 static 关键字
  2. 用php怎么输出饼状图,php绘图之生成饼状图的方法_PHP
  3. java多线程模拟龟兔赛跑
  4. MySQL 的索引是什么?怎么优化?
  5. Java NIO Channel
  6. Poj1207 The 3n + 1 problem(水题(数据)+陷阱)
  7. 视觉SLAM十四讲学习笔记---前三讲学习笔记总结之SLAM的作用、变换和位姿表示
  8. 未找到与约束ContractName,无法打开项目的解决方案
  9. 正确使用SqlConnection对象,兼谈数据库连接池
  10. matlab波浪力的数值模拟,【干货】二维波浪水槽以及波浪传播变形的数值模拟(附详细步骤)...
  11. 签到新旧版本更替问题
  12. 频谱分析_滚动轴承的频谱分析
  13. 程序员的 10 款代码表白特效,一个比一个浪漫
  14. 4位格雷码的顺序编码_格雷码的编码和译码算法.doc
  15. 微信小黄鸡php,微信表情包小黄鸡含义
  16. android手机之-------64位操作系统 与 64位处理器
  17. 行为树 --- [4] 简单树
  18. wireshark抓包:分析阿里小蜜网络通信方式
  19. 公众号第三方平台开发 教程一 创建公众号第三方平台
  20. 息县装修“茶几的选择”

热门文章

  1. kibana页面设置成中文
  2. freebsd启动squid时候的visible_hostname错误
  3. 信通院/阿里/海尔/京东/涂鸦/安迅通/泰尔实验室7大咖论道,2019不得不关注的智能家居风口
  4. 基于FFmpeg的视频播放器之四:视频解码
  5. CSS——flex弹性布局
  6. php布尔运算,运算符布尔运算
  7. 电工基础知识100问
  8. 自动化测试环境搭建python+selenium
  9. 根据父id和子id处理树形的函数方法
  10. Pycharm安装pip第三方模块sprites