Skip to content

Latest commit

 

History

History
82 lines (62 loc) · 1.93 KB

index.rst

File metadata and controls

82 lines (62 loc) · 1.93 KB

BitMono

This is the documentation of the BitMono project. BitMono is not only a tool that can be used for a two clicks to obfuscate your file, even for your own plugins and purposes - for example BitMono can be used as an Engine for your own obfuscation.

Most of the questions/problems in BitMono will be solved by just learning AsmResolver docs

Table of Contents:

protections/antiildasm protections/antide4dot protections/bitdotnet protections/bitmono protections/bittimedatestamp protections/bitmethoddotnet protections/antidecompiler protections/antidebugbreakpoints protections/calltocalli protections/dotnethook protections/fullrenamer protections/objectreturntype protections/stringsencryption protections/unmanagedstring protections/nonamespaces protections/billionnops

developers/first-protection developers/obfuscation-execution-order developers/which-base-protection-select developers/protection-runtime-moniker developers/do-not-resolve-members developers/configuration

obfuscationissues/corlib-not-found

bestpractices/bitmono-combo bestpractices/zero-risk-obfuscation

configuration/exclude-obfuscation configuration/third-party-issues configuration/protections

faq/costura-support faq/disable-path-masking faq/unable-to-reference-after-protect faq/when-and-why-use-bitmono