473,320 Members | 1,820 Online
Bytes | Software Development & Data Engineering Community
Post Job

Home Posts Topics Members FAQ

Join Bytes to post your question to a community of 473,320 software developers and data experts.

Reverse Engineering....

I have been developing apps in C#...

Until recently, I was not concerned about the compilation to IL step, which
many people had been concerned about. However, having spent a few hours
using ILDASM and Refelector, I am very concerned about the ease at which my
code can be reverse engineered....

This does not really seem like a very good 'feature' for marketing
commercial products on the platform.

My question is.... Is Obfuscation really only the best way to protect my
code??

I know that no code is 100% safe, and reverse engineering on x86 native was
also possible..... However, the RE available under .Net is 'so easy', that
it seems like all code comes complete with source!!!

Surely there is something to prevent this under .NET??

I know it doesn't really fit with the .NET strategy, but what about a C# /
..NET to native x86 compiler??

Thanks

Paul
Nov 16 '05 #1
3 1694
Paul,

See what is written in the Csharp language newsgroup alone about this
http://groups-beta.google.com/group/...rch+this+group

I hope this gives some ideas

Cor
Nov 16 '05 #2
Paul Aspinall <pa**@aspy.co.uk> wrote:
I have been developing apps in C#...

Until recently, I was not concerned about the compilation to IL step, which
many people had been concerned about. However, having spent a few hours
using ILDASM and Refelector, I am very concerned about the ease at which my
code can be reverse engineered....


Why, out of interest? What particular element concerns you?

See http://www.pobox.com/~skeet/csharp/faq/#obfuscation for my general
thoughts and a few links to get you started.

--
Jon Skeet - <sk***@pobox.com>
http://www.pobox.com/~skeet
If replying to the group, please do not mail me too
Nov 16 '05 #3
Hey,

many people are concerned about the easy at which any person can read
your application source code. Here is my experience with all of this:

1. Obfuscation really helps to shun away beginners up to upper just
above intermediate developers. You see a good obfuscator renames
variables and names to unicode type characters that cannot be handled
easily when looking as ascii or show up as boxes in reflector. The best
thing to do is let one of your devs from other team or a person not
familiar wiht the code try to figure out what the code does by looking
at the obfuscated version. If it takes more than couple hours, you just
got rid off 80% of "crackers". In my case, to RE such code, the best is
to have ur own system and renaming on piece of paper as you go down the
program list, which helps a lot.

2. Most of your code in your app is not magic, so you don't care if
someone can see it. One alternative to hiding your secret code is to
implement it in native dll and then pinvoke it. THis is just an option,
and some of the .net framework is done that way. Again, this just makes
things harder because as we know, everything can be RE, it is just much
harder to RE native code.

If you disagree with me, or would like to throw in your opinion, I would
love to hear it. I am learning too :)

Laimis
Nov 16 '05 #4

This thread has been closed and replies have been disabled. Please start a new discussion.

Similar topics

0
by: Weird-beard | last post by:
Is there a uml reverse engineering tool for php? I am using argo uml, but it only has support for java reverse engineering, I remember that poseidon is same too. Thanks.
8
by: xiao zhang yu | last post by:
me was sorry if this question are present before DotNet, no matter VB.Net or C# all they are compiled to IL, and yes, that IL will totally same as "open-sourse", every IL will easy to decompile...
7
by: Martin | last post by:
Hi, I am trying to reverse engineer some software in C. Ideally I would like to use a free program that would scan for function calls and map the route of function calls in programs in a tree...
6
by: bluekarthik | last post by:
Hi , Hi, has anyone tried reverse engineering a .drv / .dll file ? Plz tell me some techniques to reverse engineer .drv / .dll files !! karthik bala guru
2
by: seash | last post by:
H I developed an windows form application(visual c#), i want to protect it against copying(only licensed should be able to use) and i heard a topic like reverse engineering(c# decompilers) etc...Is...
3
by: Sérgio Almeida | last post by:
greetings it is possible to use reverse engineering on a .NET Dll? If so, how? TIA Almeida
15
by: Fady Anwar | last post by:
Hi while browsing the net i noticed that there is sites publishing some software that claim that it can decompile .net applications i didn't bleave it in fact but after trying it i was surprised...
2
by: mary | last post by:
Hi, for my thesis at the university I'm working on a Visual c++ 6.0 source code, to understand better it I need to extract the UML graphics: Class Diagram, Object Diagram, Use Case Diagram, State...
6
by: Herby | last post by:
Hi, Im interested in Reverse Engineering C++ source code into a form more comprehensible than the source itself. I want to write a basic one myself, obviously i need to write a parser for the...
7
by: Gui | last post by:
Hi folks, I have unpacked an all-in-one exe produced by InstallShield. I've made the necessary changes and now I'm ready to repack the files. How can I do that? Which program should I use? ...
0
by: DolphinDB | last post by:
Tired of spending countless mintues downsampling your data? Look no further! In this article, you’ll learn how to efficiently downsample 6.48 billion high-frequency records to 61 million...
0
isladogs
by: isladogs | last post by:
The next Access Europe meeting will be on Wednesday 6 Mar 2024 starting at 18:00 UK time (6PM UTC) and finishing at about 19:15 (7.15PM). In this month's session, we are pleased to welcome back...
1
isladogs
by: isladogs | last post by:
The next Access Europe meeting will be on Wednesday 6 Mar 2024 starting at 18:00 UK time (6PM UTC) and finishing at about 19:15 (7.15PM). In this month's session, we are pleased to welcome back...
0
by: Vimpel783 | last post by:
Hello! Guys, I found this code on the Internet, but I need to modify it a little. It works well, the problem is this: Data is sent from only one cell, in this case B5, but it is necessary that data...
0
by: jfyes | last post by:
As a hardware engineer, after seeing that CEIWEI recently released a new tool for Modbus RTU Over TCP/UDP filtering and monitoring, I actively went to its official website to take a look. It turned...
1
by: PapaRatzi | last post by:
Hello, I am teaching myself MS Access forms design and Visual Basic. I've created a table to capture a list of Top 30 singles and forms to capture new entries. The final step is a form (unbound)...
0
by: CloudSolutions | last post by:
Introduction: For many beginners and individual users, requiring a credit card and email registration may pose a barrier when starting to use cloud servers. However, some cloud server providers now...
0
by: Defcon1945 | last post by:
I'm trying to learn Python using Pycharm but import shutil doesn't work
1
by: Shællîpôpï 09 | last post by:
If u are using a keypad phone, how do u turn on JavaScript, to access features like WhatsApp, Facebook, Instagram....

By using Bytes.com and it's services, you agree to our Privacy Policy and Terms of Use.

To disable or enable advertisements and analytics tracking please visit the manage ads & tracking page.