Podnova Player  Windows library  Podnova home
License: All
Sort by: Relevance

Unity3d obfuscation in Title/Summary

.NET Obfuscation Checker

.NET Obfuscation Checker

It is an application which checks obfuscation and references. The Obfuscation Checker scans a directory and inspects the assemblies and .exe files inside. It shows you which DLLs and executables are there, the references for each, and information about their obfuscation state and security level.

  • Publisher: Red Gate Software Limited
  • Last updated: April 30th, 2013
Macrobject Obfuscator.NET

Macrobject Obfuscator.NET

An obfuscator can obfuscate .NET IL Code and protect .NET dll/exe, supports name obfuscation and flow obfuscation. Obfuscated code is unreadable and unmodifiable, it can anti-decompile and cause decompiler crashed (e.g. .NET Reflector).

  • Publisher: Macrobject Software
  • Last updated: May 26th, 2020
SWF Encrypt

SWF Encrypt

SWF Encrypt 6.0 is a powerful and easy-to-use application that uses Advanced Obfuscation Techniques along side proven Encryption Technology to provide security and protection for your Adobe Flash SWF Files. Nonetheless, this is a great application which I strongly recommend.

  • Publisher: Amayeta Ltd
  • Home page: www.amayeta.com
  • Last updated: June 20th, 2012

Unity3d obfuscation in Description

Mad Freebording Snowboarding

Mad Freebording Snowboarding

Mad Freebording is a skating game featuring the new sport Freebording. It feels like snowboarding the streets. This game offers over 30 missions on 18 levels, large variety of clothes and items, realistic levels and pure fun.

DeepSea Obfuscator

DeepSea Obfuscator

DeepSea Obfuscator is a handy application created especially to obfuscate the code in .NET applications. Its main advantage comes from the fact that it can perform a perfectly secure automated obfuscation thanks to the fact that it’s capable of accurately detecting the assemblies, classes and other code fragments that cannot be obfuscated.

  • Publisher: TallApplications
  • Last updated: August 30th, 2013
Yano

Yano

Yano is an advanced obfuscator that can handle entire .NET projects. Though being powerful and reliable, it’s also pretty intuitive and easy-to-use, as it comes with a neat and straightforward interface. It also features optimization and pruning functions and it lets you select a specific obfuscation level.

  • Publisher: NToolbox
  • Home page: ntoolbox.com
  • Last updated: July 9th, 2013
Crypto Obfuscator For .Net

Crypto Obfuscator For .Net

Crypto Obfuscator For .Net is a powerful and easy-to-use obfuscation and protection product. Use Advanced Obfuscation Techniques to ensure best protection for your code & intellectual property. Avoid Common Obfuscation Problems using intelligent rules and automatic exclusions.

  • Publisher: LogicNP Software.
  • Home page: www.ssware.com
  • Last updated: May 27th, 2020
SmartAssembly

SmartAssembly

SmartAssembly is an obfuscator that helps protect your application against reverse-engineering or modification, by making it difficult for a third party to access your source code. With SmartAssembly, you get a comprehensive set of obfuscation features, including name mangling, control flow obfuscation, strings encoding, reference dynamic proxy, and declarative obfuscation.

  • Publisher: Red Gate Software Ltd.
  • Home page: www.red-gate.com
  • Last updated: October 3rd, 2017

Additional Unity3d obfuscation selection

Dotfuscator

Dotfuscator

With injection, Dotfuscator can easily add application monitoring to existing apps and new development. This software application allows you the Cross Assembly Renaming, it has Tamper Detection (Default Action), Commercial RIS endpoint,Opt-in/Opt-out Support and much more

  • Publisher: PreEmptive Solutions
  • Home page: www.preemptive.com
  • Last updated: June 26th, 2020
Jasob

Jasob

Jasob is intended to obfuscate your JavaScript and CSS projects, which means modifying their structure in a way that deters deciphering the code. Fortunately, it supports a long list of languages, including not only those already mentioned but also HTML, ASP, JSP and XML. The program has a nice and intuitive interface; yet, this is obviously not the kind of software that anyone can use.

  • Publisher: Damiani
  • Home page: www.jasob.com
  • Last updated: August 28th, 2011
.NET Reactor

.NET Reactor

.NET Reactor is a code protection and software licensing system for applications written in the .NET Framework. It uses code virtualization, obfuscation, hiding of method calls, string encryption, and other methods to prevent reverse engineering of your programs.

  • Publisher: Eziriz
  • Home page: www.eziriz.com
  • Last updated: January 25th, 2022
Phoenix Protector

Phoenix Protector

Phoenix Protector is a neat and handy tool that helps you protect .NET assemblies. It prevents the .NET assemblies from being decompiled by transforming their code and features into obfuscated versions that can’t be read, understood, and eventually used without your prior authorization.

  • Publisher: Daniel Pistelli
  • Last updated: October 18th, 2010
Babel Obfuscator

Babel Obfuscator

Babel Obfuscator is a powerful protection tool for the Microsoft .NET Framework. Programs written in .NET languages, like C# and Visual Basic .NET, are normally easy to reverse engineer because they compile to MSIL (Microsoft Intermediate Language), a CPU-independent instruction set that is embedded into .NET assemblies, along with metadata allowing the reconstruction of original source code.

  • Publisher: Babelfor.NET
  • Last updated: August 4th, 2016
AndroChef Java Decompiler

AndroChef Java Decompiler

AndroChef Java Decompiler is a handy application that lets you easily decompile Java files of various types, including JAR, APK, DEX, and also CLASS files. Reliability is one of the main advantages of this cool app. AndroChef Java Decompiler can even decompile obfuscated Java 6, Java 7 and Java 8 CLASS and JAR files without any problem.

  • Publisher: Atanas Neshkov
  • Last updated: May 31st, 2016
Eazfuscator.NET

Eazfuscator.NET

Eazfuscator.NET protects your Visual Studio source code so that no one can reverse-engineer them using your release executables. This program is quite easy to use; simply apply protection to your Visual Studio project, and all later builds of the project get obfuscated automatically.

dotNet Protector

dotNet Protector

PV Logiciels dotNet Protector is a powerful .NET code protection system that prevents your assemblies from being decompiled. dotNet Protector 5 protects applications and components with a new body obfuscation technology. Assemblies are no more merged in a win32 executable, but keep their .net nature. dotNet Protector 5 protects your code with a names obfuscator combined with a body obfuscator.

Leawo SWF Encrypt

Leawo SWF Encrypt

Leawo SWF Encrypt is a professional SWF encrypter to protect SWF files from SWF decompilers and SWF decryption tools.Main features: - Support Adobe Flash 8/CS3/CS4/CS5/CS6, Flex and Flash Builder. - Provides obfuscation for ActionScript 3.0/2.0/1.0 programming languages. - Encrypt SWF in 7 SWF encryption ways for specific requirements.

  • Publisher: Leawo Software
  • Home page: www.leawo.com
  • Last updated: May 23rd, 2012
PHP LockIt!

PHP LockIt!

PHP LockIt! from Z-Host gives you the ability to obfuscate and encrypt your PHP scripts before distribution at an affordable price.Use it for encoding your own scripts which you distribute to others, or for encoding third party scripts containing sensitive information such as MySQL usernames and passwords.

  • Publisher: Z-Host
  • Last updated: June 17th, 2010