obfuscated » Page 3 » Developer.Team

Agile.Net Obfuscator 6.4.0.31

Agile.Net Obfuscator 6.4.0.31
Agile.Net Obfuscator 6.4.0.31 | 16 Mb


Agile.NET obfuscator goes beyond traditional obfuscation methods. In addition to renaming your metadata entities, it also supports advanced obfuscation methods that will harden your overall protection scheme and foil reverse engineering altogether. Agile.NET obfuscator renames all metadata constructs, this includes namespaces, class names, method signatures and fields as well as methods implementation and string values of your assembly. Renaming scheme includes 'unreadable chars' scheme, this method will transform classes, methods and field names to unprintable unicode chars. When decompiled, the result is an extremely difficult to understand source code. Since unprintable chars are used it won't be possible to compile the sources produced after decompilation.
Read more

JEB Decompiler 2.2.7.201608151620

JEB Decompiler 2.2.7.201608151620
JEB Decompiler 2.2.7.201608151620 | 78 Mb


Decompile and debug binary code. Break down and analyze document files.Reverse engineering is a complex and lengthy task. Use the right software for the job and cut down on expensive man-hours. JEB is a modular reverse engineering platform for professionals. Its extensible nature allows reverse engineers to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.
Read more

JEB 2.0.6.201508252211

JEB 2.0.6.201508252211
JEB 2.0.6.201508252211 | 146 Mb


Cut down on costly reverse engineering time: decompile obfuscated APKs, examine Java code and debug closed-source apps in minutes. Our modular back-end, coupled with a powerful UI front-end for desktop platforms, allow refactoring operation and scripting to automate complex tasks.

Decompile code using our Dalvik decompiler, including multi-dex APK.
Refactor the analysis to defeat obfuscated code generated by application protectors.
Reconstruct resources and obfuscated XML files.
Debug Dalvik code as well as all native code (Intel, ARM), seamlessly.
Automate and script your reverse engineering tasks via our API.
Read more

DeepSea Obfuscator 4.0.4.33

DeepSea Obfuscator 4.0.4.33
DeepSea Obfuscator 4.0.4.33 | 5 Mb


Considering all the programming languages that target Microsoft .NET Framework, you surely know that they compile your code into assemblies. These assemblies contain IL (Intermediate Language) code and so called metadata that describe methods, fields, attributes or classes and make it easy to reverse-engineer your code.
Read more