Home > Enterprise >  How to See the content of Decompiled code
How to See the content of Decompiled code

Time:05-31

I am trying to obfuscate my project. I have used Obfuscator plugin from Unity Asset store. I want to see how my obfuscated code looks like. So I did reverse engineering and got Assembly-CSharp.dll file. When I open it on DNspy I check my class name, It only shows me method name not method's content. How would I know If my code is obfuscated or not. I am using IL2CPP and .net 4. Is there any way to see method's content. enter image description here

  1. Enable obfuscated code.

enter image description here

  1. Obfuscate all assemblies.
  2. The assembly file name that needs to be obfuscated.
  3. The parts of the code that need to be obfuscated, such as class names, method names, parameters and so on.
  4. Package the apk.
  5. Change the suffix of the apk to rar or other compressed file format that your computer can open and decompress it.
  6. Open the corresponding folder "asset>bin>data>managed" to find your obfuscated dll file. Drag it into .NET Reflector to see the obfuscated code.

enter image description here

enter image description here

Precautions:

  1. The click event of the drag assignment needs to be marked with [SkipRename] or not set the obfuscated method name because the method name will be changed. When you click the button, you will naturally not find the method you dragged up.
  2. All data classes need to be marked with [Skip], otherwise the properties inside cannot be called. The name is different from the drag event. Naturally, it cannot be called.
  3. If the third-party plug-in fails, see if it is placed in the Plugins folder. The plug-in will not obfuscate the code in the Plugins folder.
  • Related