deobfuscation for dotnet program -- 3

Cancelled Posted 6 years ago Paid on delivery
Cancelled Paid on delivery

Hello everyone!

It is job post for deobfuscationof a certain dotnet execution file.

There are many tool for it but it failed on my case. Please bid if you have advanced idea about deobfuscation.

Thanks.

.NET Assembly C# Programming Software Architecture

Project ID: #14707809

About the project

10 proposals Remote project Active 6 years ago

10 freelancers are bidding on average $667 for this job

Mokchhya

Recently only I worked on deobfuscation of a complex dll. Relevant Skills and Experience .net hacker. Proposed Milestones $1000 USD - deobfuscate the exe file

$1000 USD in 5 days
(2 Reviews)
5.0
mersis

Hi, I am experienced .Net developer. Deobsfuscation without necessary files can only be done manually with high technical skills. A program cannot decide to name "account" to a variable "x", etc. Relevant Skills and More

$250 USD in 5 days
(21 Reviews)
5.0
uzzairkhan

Hi Sir, i m experienced software engineer I have already done this type of tasks its not a big deal for me at this position Im reading your project details and trying to understand your requirments once done I will More

$250 USD in 2 days
(12 Reviews)
4.4
syncnologies

Hello Sir/Ma'am, We are the fast growing software development company, I think we will be a great fit for your new brand. I would love to have the opportunity to discuss your upcoming project with you. We have a More

$111 USD in 3 days
(0 Reviews)
0.0
mahtab5

i have experienced in this relevant field. Relevant Skills and Experience i can understand and i know how to make it works. Proposed Milestones $222 USD - After completion

$222 USD in 5 days
(0 Reviews)
0.0