Podnova Player  Windows library  Podnova home
License: All
Sort by: Relevance

.net code obfuscator in Title/Summary

ASP.NET Code Library

ASP.NET Code Library

ASP.NET Code Library is a powerful multi-language source code librarian & document manager to securely store your data in a single place! Features: -Powerful Code & Document Manager; -Flexible organization for power users; -Clipboard Extender & AutoText.

  • Publisher: OverZone Software
  • Home page: www.highdots.com
  • Last updated: August 28th, 2012
VB.NET Code Library

VB.NET Code Library

VB.NET Code Library is a powerful multi-language source code library with many useful features. This Code Library plays a vital role by securing the database and managing the source code in an organized way. The data synchronization is made effectively using the VB.NET Code Library. The documents and the data codes can be secured in one place which is helpful for the user.

  • Publisher: OverZone Software
  • Last updated: July 28th, 2012
Skater .NET Obfuscator

Skater .NET Obfuscator

Skater .NET Obfuscator is a comprehensive professional solution for .NET application code protection. With Skater .NET Obfuscator you can easily protect Microsoft .NET framework applications from illegal code extraction and reverse engineering. Moreover, you do not need any source code changes or programming experience to accomplish professional software protection of your programs.

  • Publisher: RustemSoft
  • Home page: rustemsoft.com
  • Last updated: December 8th, 2022

.net code obfuscator in Description

dotNet Protector

dotNet Protector

PV Logiciels dotNet Protector is a powerful .NET code protection system that prevents your assemblies from being decompiled. dotNet Protector 5 protects applications and components with a new body obfuscation technology. Assemblies are no more merged in a win32 executable, but keep their .net nature. dotNet Protector 5 protects your code with a names obfuscator combined with a body obfuscator.

Eazfuscator.NET

Eazfuscator.NET

Eazfuscator.NET protects your Visual Studio source code so that no one can reverse-engineer them using your release executables. This program is quite easy to use; simply apply protection to your Visual Studio project, and all later builds of the project get obfuscated automatically.

DNGuard HVM Trial

DNGuard HVM Trial

DNGuard HVM is a .NET obfuscator and a .NET code protection tool that offers protection against reverse engineering of your code. This tool implements a unique code protection technology that blocks attackers from utilizing advanced code tampering techniques such as dumping assembly contents from in-memory, catching methodbody from JIT-compilation .

  • Publisher: ZiYuXuan Studio.
  • Home page: www.dnguard.net
  • Last updated: October 31st, 2011
Guardship

Guardship

Guardship stops MSIL disassemblers. This is the assurance that no one will see your source code.

  • Publisher: RustemSoft
  • Home page: rustemsoft.com
  • Last updated: July 18th, 2016
SimpleIPC

SimpleIPC

SimpleIPC is a development platform which allows you to have some of your application's work performed in an external process. If there is a process crash, it will be one of the external processes, rather than your app. SimpleIPC uses .NET Remoting.

  • Publisher: Cognitier
  • Last updated: November 11th, 2009

Additional .net code obfuscator selection

DeepSea Obfuscator

DeepSea Obfuscator

DeepSea Obfuscator is a handy application created especially to obfuscate the code in .NET applications. Its main advantage comes from the fact that it can perform a perfectly secure automated obfuscation thanks to the fact that it’s capable of accurately detecting the assemblies, classes and other code fragments that cannot be obfuscated.

  • Publisher: TallApplications
  • Last updated: August 30th, 2013
Crypto Obfuscator For .Net

Crypto Obfuscator For .Net

Crypto Obfuscator For .Net is a powerful and easy-to-use obfuscation and protection product. Use Advanced Obfuscation Techniques to ensure best protection for your code & intellectual property. Avoid Common Obfuscation Problems using intelligent rules and automatic exclusions.

  • Publisher: LogicNP Software.
  • Home page: www.ssware.com
  • Last updated: May 27th, 2020
Macrobject Obfuscator.NET

Macrobject Obfuscator.NET

An obfuscator can obfuscate .NET IL Code and protect .NET dll/exe, supports name obfuscation and flow obfuscation. Obfuscated code is unreadable and unmodifiable, it can anti-decompile and cause decompiler crashed (e.g. .NET Reflector).

  • Publisher: Macrobject Software
  • Last updated: May 26th, 2020
JetBrains dotPeek

JetBrains dotPeek

dotPeek is a program that can decompile .NET assemblies to C# or IL. It has the ability to export decompiled code to Visual Studio projects. You can also download code from source servers and generate PDB files. Quick jumping to a type, assembly, symbol, or type member makes searching easy.

  • Publisher: JetBrains s.r.o.
  • Home page: www.jetbrains.com
  • Last updated: July 16th, 2016
Agile.NET

Agile.NET

Agile.NET Obfuscator features advanced obfuscation techniques that keep class and method names intact while completely hiding IL code stored in assembly methods, replacing the method bodies with empty method stubs. Main features: - Protects the code itself, replaces method bodies with empty method stubs. - Merge multiple .NET assemblies into a single assembly.

  • Publisher: SecureTeam Software Ltd.
  • Last updated: May 27th, 2020
Oracle Developer Tools for Visual Studio

Oracle Developer Tools for Visual Studio

The Oracle Developer Tools for Visual Studio (ODT) is a tightly integrated "Add-in" for Microsoft Visual Studio. ODT is free.rnrnUse Server Explorer to browse your Oracle schema and launch one of the many integrated Oracle designers and wizards to create and alter schema objects. Use Microsoft Query Designer to visually design queries.

  • Publisher: Oracle Corporation
  • Home page: www.oracle.com
  • Last updated: May 28th, 2010
Phoenix Protector

Phoenix Protector

Phoenix Protector is a neat and handy tool that helps you protect .NET assemblies. It prevents the .NET assemblies from being decompiled by transforming their code and features into obfuscated versions that can’t be read, understood, and eventually used without your prior authorization.

  • Publisher: Daniel Pistelli
  • Last updated: October 18th, 2010
Python - pycparser

Python - pycparser

pycparser is an open source parser for the C programming language written in pure Python. It is a module designed to be easily integrated into applications that need to parse C source code. The program performs automatic unit-test discovery, and it allows you to add specialized extensions to the C language.

  • Publisher: Eli Bendersky
  • Home page: github.com
  • Last updated: June 28th, 2013
32feet.NET

32feet.NET

32feet.NET is a shared-source project to make personal area networking technologies such as Bluetooth, Infrared (IrDA) and more, easily accessible from .NET code. It supports desktop, mobile or embedded systems. If you use the binaries you can just use the library as-is, if you make modifications to the source you need to include the 32feet.NET License.

  • Publisher: In The Hand Ltd
  • Home page: inthehand.com
  • Last updated: January 18th, 2012
ANTS Memory Profiler

ANTS Memory Profiler

ANTS Memory Profiler gives you the ability to profile .NET executables, ASP.NET applications and web services in IIS, IIS Express, and Web Development Server, SharePoint 2007 or 2010 collections, Silverlight applications, Windows services, COM applications, and XBAP applications. You can take and analyse an arbitrarily large number of memory snapshots.

  • Publisher: Red Gate Software Ltd
  • Home page: www.red-gate.com
  • Last updated: October 13th, 2015