Unpacking confuserEx protected executable
2023-12-9 09:45:31 Author: www.reddit.com(查看原文) 阅读量:11 收藏

Hi, I am a developer and also new to reverse engineering, I’ve couple of knowledge in reverse engineering packed executables. However I have encountered a software that is obfuscated with confuserEx and I wanted to deobfuscate it and learn more about it, I was able to deobfuscate the code and clean it with de4dot, but I couldn’t decrypt constants, I’ve tried all I could and I wasn’t able to decrypt constants. If anybody is willing to help I would be grateful. Thank y’all


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/18e2i62/unpacking_confuserex_protected_executable/
如有侵权请联系:admin#unsafe.sh