Eziriz .NET Reactor 5.9.5.0 » Developer.Team

Eziriz .NET Reactor 5.9.5.0

Eziriz .NET Reactor 5.9.5.0
Eziriz .NET Reactor 5.9.5.0


.NET Reactor is a powerful .NET code protection system which completely stops any decompiling. Developers are able to protect their software in a safe and simple way without worrying how to protect their intellectual property.

What is .NET Reactor?

.NET Reactor is a powerful code protection and software licensing system for software written for the .NET Framework, and supports all languages that generate .NET assemblies. Its' main features are :

Intellectual property protection
NecroBit Protection
Native Code generation
Obfuscation
Control Flow Obfuscation
String Encryption
Anti Tampering
Resource Encryption and Compression
Dependency Merging
Protects full applications and libraries (dlls)
Powerful licensing system
Create trial versions of your software
Set an expiration date
Limit use to a fixed number of days after installation
Limit by number of uses
Limit to use for no more than a set number of minutes each invocation
Limit trial version functionality
Easily turn your trial version into a fully licensed version
License your software
Permanently (non expiring license)
By time period (i.e rent your software)
By number of uses (i.e software as a service)
Software development kit
Integrate license checking into you assembly and extend licensing fuctionality
Extend licensing functions with bespoke extensions.
arrowProduct Comparison
arrowDocumentation
arrowRelease Notes
arrowScreenshots
arrowDownload

Why you need to protect your intellectual property.

When you compile a program written for the Microsoft .NET framework, the program you provide to your users is not compiled into a native executable program, but instead is translated into something called the Common Intermediate Language instructions (CIL). CIL is half way between source code and native code, and is interpreted by the .NET framework when your program is run, rather than executed directly as machine code. Because of this, the source code of your application or library can be easily reproduced. Tools such as .NET Reflector (www.red-gate.com/products/reflector/) can reproduce source code from a compiled .NET assemblies in seconds, and in the .NET language of your choice! Clearly, commercial software distributed to end users without some form of protection is wide open to piracy and intellectual property theft.
The traditional solution to intellectual property protection in .NET is to use 'obfuscation', indeed Microsoft make an obfuscation utility available to Visual Studio users.

So why is obsfucation not enough?

Obfuscation is the process of making your source code more difficult (but not impossible) for humans to understand. Obfuscation works by replacing the meaningful names you assign to classes, methods, properties and variables with meaningless ones. For example, it may replace a variable name of "counter" with "A4DF3CV89G" - to humans these obfuscated names are confusing and difficult to remember, but have no effect on the NET Framework interpreter. Note that obfuscation does nothing to the source code within your methods, so it is not protected at all by obfuscation. .NET Reactor does everything an obfuscator does, but then wraps your intellectual property in several more layers of protection, denying access to your source code to even those who are determined to steal your hard work. .NET Reactor's protection has never been cracked, something which cannot be said about obfuscators.

Industry Leading .NET Reactor Source Protection

.NET Reactor prevents decompilation by a variety of methods which convert your .NET assemblies into processes which no existing tool can decompile ( and which are also very likely to prevent decompilation by any future tool). .NET Reactor builds a native code wall between potential hackers and your .NET assemblies by producing a file which cannot be understood directly as CIL. Because the CIL in your assembly is emitted intact only at run time or design time (in a form in which the source is completely inaccessible), no tool is capable of decompiling .NET Reactor protected assemblies.

The native code wall created by .NET Reactor between the hacker and your source includes industry leading NecroBit technology, which is exclusive to .NET Reactor. .NET Reactor's protection has never been broken since the first release in 2004. These technologies make reconstruction of your source code more difficult by so many orders of magnitude that NecroBit is by far the most effective protection you can use for .NET assemblies.

In addition to industry leading intellectual property protection, .NET Reactor provides powerful options for securing you revenue stream by enforcing licensing terms with a rich variety of trialversion and full version locks.

.NET Reactor offers you an easy and reliable way to:
arrow rightSecure your .NET applications and .NET libraries
arrow rightReplace CIL code with native code
arrow rightPerform additional layers of protection, including obfuscation
arrow rightMerge assemblies, and
arrow rightProtect your revenue by enforcing trial version restrictions and full version licensing terms.

Features:
.NET Code Encryption
Resource Encryption & Compression
Cross Assembly Obfuscation
Native EXE File Generation
Pre-JIT Support
Control Flow Obfuscation
String Encryption
IL Code Removing
Constant Field Removing
Anti-Reflection & Decompiler Protection
Anti-Tampering Protection
Advanced Licensing System
Embed or Merge Assemblies into one Single EXE or DLL
Visual Studio, MSBuild & ClickOnce Integration
Command Line and Intuitive GUI (Graphical User Interface)
.NET 1.1, 2.0, 3.x, 4.0 - 4.7.x
.NET Standard, PCL, Compact Framework
Support for ASP.NET, Silverlight, WPF, Mono
Support for WinRT/Metro and Windows Phone 7/8/8.1/10
Support for Xamarin Mac, Xamarin Android and iOS
Anti ILDASM
Invalid Metadata Injection
BAML/XAML Obfuscation Support
Incremental Obfuscation
Obfuscation Using Unprintable Characters
Compression Support for Executable Files
Public Type Internalization
Public Type Obfuscation
Class/Member Obfuscation Exclusions via Settings or Attributes
Protection Against Disassembling and Hacking
Protects Any Kind of .NET Assembly
Digital Code Signing Certificate Support
Automatic Strong Name Re-Signing
Portable Assembly Support
Support for XAP Files
Support for Debugging and Debug Files (.pdb)
Stack Trace Deobfuscator
Scanning For Satellite Assemblies
ShareIt Module Generator
Reasonable Price: Compare with other products and features
Create Trial Versions of Your Software (EXE/DLL)
Turn Trial Versions into Licensed Versions using License Files
License Assemblies Without Adding Code
Extend/Create Trials or Create Time Limited Full Versions
SDK To Check License Status, Examine License Files...
Protection Features (Code/String/Resource Encryption, Obfuscation...)
Store Custom Information Inside License Files
Floating License / Concurrent User Support
Hardware Lock Licenses To Specific Hardware IDs
Runtime/Design-Time Licensing Support
Management System for Customers/Products/Sales
Various e-Commerce IPN Handlers for ASP.NET
Embed or Merge Assemblies into a Single EXE or DLL
Visual Studio, MSBuild & ClickOnce Integration
Command Line and Intuitive GUI (Graphical User Interface)
Embed License at Build Time into Applications (Component Libraries)
Portable Assembly Support
.NET 1.1, 2.0, 3.0, 3.5, 4.0 - 4.7.x
.NET Compact Framework 1.0, 2.0 & 3.5
Support for ASP.NET, Silverlight, WPF, Mono
100% Managed
Very Flexible Licensing System
Control The Number of Allowed Hardware Changes
Bind Licenses to specific Software Versions
Create a Web Based Management System with Few Clicks
Integrated Database (SQLite)
Export/Import Databases
Deactivate/Reactivate Licenses
Asynchronous License Check for Fast Loading Times
Custom Locks - Implement Custom Trial Limitations The Way You Want
Control Behavior on New Installed Trial Version using Trial IDs
Various Trial Restrictions (Days, Date, Executions, Runtime...)
License Tracker To Track License Generations/Requests
Bind Licenses to Specific Assembly Attributes
Automatically Read License from Embedded Resources
Validate/Activate License Files Via Your Own License Server
Military-Grade Strong License Encryption
Reliable Assembly Protection - based on .NET Reactor
Full 64bit Assembly Support
Digital Code Signing Certificate Support

.NET Reactor [5.9.5.0]
Added options to selectively merge/embed assemblies and attributes
Added 'Enforce Signing' strong name option
Added 'Stealth Mode' obuscation option to generate meaningful class and member names. This way it is less obvious which parts are obfuscated.
Added NET Standard 1.0-1.5 protection support (1.6-2.0 already added in v5.9.2.0)
Improved Stack Trace Deobfuscator
Improved obfuscation of compiler generated helper classes and methods (Linq, dynamic...)
Minor GUI improvements (added new Protection Presets, recall for various file dialog locations)
Fixed Xamarin Forms issue where .NET Reactor could not resolve base libraries
Fixed generic parameter obfuscation issue
Fixed x64 assembly code signing certificate issue
Fixed issue where .NET Reactor sometimes produced invalid assemblies
Fixed minor bugs


Only for V.I.P
Warning! You are not allowed to view this text.