Skip to content
Fernando Mercês edited this page Oct 31, 2023 · 8 revisions

Command-line deobfuscator for common .NET protections (ConfuserEx, ILProtector, Goliath.NET, etc). It's not always magical ( sometimes you have the explore/understand the options) but it definitely helps.

To run it, open a Command Prompt and type:

de4dot

As of version 2023.05, retoolkit also includes a de4dot GUI.

Decompiler and debugger for .NET assemblies. I believe the best feature is the ability to edit and recompile code. It gives you full control of a .NET program.

Unpacker and logger for .NET programs.

.NET Assembly memory dumper with anti-dump bypass and injection capabilities.

Code browser and decompile for .NET. It's very up to date.

Assembly explorer for .NET assemblies. It has a powerful names, strings, and flow deobfuscator that assists with the deobfuscation of .NET protectors.