Translate

ConfuserEx Unpacker 2.0 Free Download

ConfuserEx is a simple tool to allow the developer to protect exe file and make strong security for reverse engineering. is the best alternative for vmprotect and enigma. today I have shown you how to unpack confuserex and make a new exe file with a simple tool. tool available for download below.



Features:

For Advanced Users:

Usage: ConfuserEx-Unpacker.exe {FilePath} {Options}

Optional Arguments:
    --preserveMD                  Preserve all Metadata during saving.
    --enableFrameworkRedirect     Enables resolving dependencies from other frameworks.
    --staticDeCompressor          Use static compressor remover. (Use for malware and big files, No Invoke)
    --static constant             Use static constants decrypter. (No Invoke)
    --static resources             Use static resource decrypter. (No Invoke)
    --noOptimize                  Disables optimization when writing modules.
    --cleanMutations              Cleans Constant Mutations.

Changelog for 2.0 version:


  • Reworked the Engine
  • Anti De4dot Remover Added
  • Anti Invoke Patcher Added
  • Attribute Cleaner Added
  • Anti Decompiler Remover Added
  • Integrity Check Cleaner Added
  • Mutation Cleaner Added
  • Dynamic Resource Decrypter Added
  • Support for more Control Flow predicates
  • Support improved for Strong Reference Proxy
  • Improved Constant Decrypter
  • Improved Cleanup of unused runtime code
  • Instruction Emulator Improvements
  • New Font in CLI
  • Added ConfuserEx Version Detection


Credits:

* Cawk - CawkEmulatorV4, The original version, NetGuard Remover
* TheProxy - Reference Proxy Remover
* Shadow - Anti Tamper remover
* 0xd4d - dnlib/de4dot
* CodeCracker - Expression Control Flow Cleaner
* MindSystem - Resource Decrypter
* CodeShark-Dev - Resource Decrypter


Post a Comment

0 Comments