Skater .NET Obfuscator Story behind Skater .NET Obfuscator

Rustemsoft proposes Skater .NET Obfuscator, an obfuscation tool for .NET code protection. It implements all known software protection techniques and obfuscation algorithms.
If you would like periodically obfuscate your .NET products the Skater .NET Obfuscator is for you. Rustemsoft is using the Skater for internal needs securing all Rustemsoft .NET executables and assemblies. Its command-line version running in batch mode is much useful for your scheduled products updates. You have to assign settings for an assembly in GUI version first. Then the batch obfuscate task will use the settings.

Download demo-trial now!

Main features of Skater .NET Obfuscator

Prohibits reverse engineering
Obfuscated application usually is not recompilable
Processes any .NET application, executable or assembly
Encrypts string constants
Compatible with any .NET framework from 1.0 through 4.5
Control flow obfuscation stops decompilers and deobfuscators
Scrambles class names, method names, field names etc.
Protects XAML (baml) files in WPF application
It works well on both (x86 and x64) platforms
Provides .NET Licensing features
Implements .NET Code Extension for small .NET applications protection.
Implements assemblies linkage; linker unites .NET assemblies into a single bundle

Order Skater .NET Obfuscator!

Read Skater on-line documentation

A couple of weeks ago I got license of Rustemsoft Skater .NET Obfuscator Professional Edition. For the uninitiated, obfuscated code is harder to read in ILSpy ver1.0.0.1000, so people cannot nick your secrets as easily. I was highly contented with what Skater produced, in that the class names were renamed to unreadable chars. The method names also followed this convention, and there seems to be method overloading too, where differently-named methods with different signatures are obfuscated as methods with the same name. Also Skater protects methods' code and the code is not visible with ILSpy. This is because the Skater Pro Edition has Control Flow protection mode enabled.
Now I use Skater on every .NET project - thank you folks!
Hector Maria Miguel
Universidad Nacional Autonoma de Mexico
Mexico City


I want to thank you for the outstanding service, despite the fact that I am only a hundred bucks customer.
Wishing you all the best!

Thierry Biekens
Netherlands

I first purchased Skater Pro in 2008 for a commercial application I needed to secure, and it did the job. Since then I have upgraded my development environment up to VS 2010 on Windows 7, so I decided to purchase an upgrade of Skater to get the current version. Wouldn't you know, I had a problem with very first assembly that I tried to obfuscate. However, I emailed the problem assembly to them and the Rustemsoft team came through with a corrected Skater the same day. That's great customer support!
Stephen Rosenbaum
Independent Software Developer
Weston, Florida, US

Just over a year ago we discovered that someone had created a keygen for our Archive Manager software. 2 years of work could have gone up the spout, and the dangers of developing software on the .Net platform (e.g how easy assemblies are to reverse engineer) became very clear.
We looked around at all the different products that were on the market and they were all either far too expensive or really complicated. We just wanted something that we could point at our final compiled versions of our assemblies, hit 'go', and then distribute the protected article.
Skater.Net fitted the bill perfectly, and was the best value for money solution that we found (and we looked at a lot of those on offer!).
So, I would like to thank you for producing what is a great bit of software.
A change of licence keys a year ago, and an extra couple of minutes to scramble the final assemblies before we distribute a new version and the problem of key gens and such has completely gone away.
Good Job :-)
Mark Laverty
President
MLtek, England

mltek.co.uk

Thank you for the Skater! I'm using the Skater to obfuscate a suite of applications used by a NASCAR Cup Team. It's a competitive environment full of people who really want to know how everything works! I go back and confirm each obfuscation with Lutz Roeder's .Net Reflector, and I really like what I can't see :-)

Michael Bearden , Head of software and engineering services
Apex Educational Technologies, Inc.

Shreveport, LA, USA

Our technology is well protected by Skater. As an obfuscator it does it's job well without gouging you on price like some of it's competitors. As a bonus we find that the built-in linker has great potential for version control and object distribution purposes.
It's a great product and the price cannot be beat.

Mark R Neff
President
MKP Inc
Houston, Tx, USA


Skater has been a very reliable and easy to use program. It has all of the features I need without the problems of other obfuscators. I've tried others but after obfuscating, my program immediately crashes. Even with minimal obfuscation settings. Trying to get in touch with the the creators of these programs takes days or longer. In between that time, I found Skater and never looked back. Skater has always been able to obfuscate my software with all settings turned on. Rustemsoft stands behind their product as well - giving very good immediate responses, which is rare in general. It's a pleasure doing business with them.
Brett Romero
President
www.cygen.com

It works great! I love the Visual Studio 2005 integration. I have a lot of constants and strings in my projects. I obfuscated them all then tried to view them using Lutz Roeder's .NET Reflector version 4.2.51.0 and I could not read them at all. It works great and for the price it's a no brainer to use this great product.
This product is more efficient than Microsoft's refactoring power toy, and is very easy to use!

Ryan J. Birnesser
Systems Software Designer/Programmer, Pioneer Pole Buildings, Inc.
Schuylkill Haven, PA

Application vulnerabilities, Intellectual Property theft and revenue loss are among the most serious risks facing companies today. According to Business Software Alliance statistics, four out of every ten software programs is pirated in software business, world wide.

Unauthorized access to source code can offer a quick back entrance into your systems, business processes and revenue streams. Global piracy rate has increased 40% over the past years and nearly $11 billion is lost. This is definitely a clear threat for software producers and thus to global economy. With more than half of million developers with some level of access to .NET reengineering tools providing near instant access to source from any .NET binary, organizations across industries are entrusting on obfuscation to managing these risks. Over the years, several software protection techniques have been developed, code obfuscation is one of them and it is very promising.

DataGridColumns .NET assembly (Forms)
More about DataGridColumns.dll
Download DataGridColumns.dll
Order DataGridColumns.dll

DataGridViewColumns .NET assembly
More about DataGridViewColumns.dll
Download DataGridViewColumns.dll
Order DataGridView Columns


Code obfuscation is a form of software protection against unauthorized reverse-engineering.
The chief functions of any software protection technique can be determined as detection of pirate attempts to decipher or tamper software, protection against such attempts and alteration of software to ensure that it functionality degrades in an undetectable manner if the protection fails.


Cardinal obfuscation techniques:

Private and Public members names obfuscation.
It scrambles names of classes, methods, variables, and other assembly members. It makes assembly code reverse engineering much harder by obfuscating names. Some Skater settings allow to generated names that will prevent recompilation.
Public members in dll libraries are advisedly reserved from obfuscation because they are intended to be used in external assembly code. If you are sure some of public members are not to be accessed from outside, you may want to obfuscate them.
For exe executables you may consider the assemblies to be self-contained, and set obfuscation of all possible names very aggressively, including Public Members.

String encryption.
The string encryption function allows you to select literal values of string data type to be encrypted. You may select all strings to be encrypted. Also you may mark some specific strings to obfuscate. You have choice to apply a cryptography method for the string encryption. Only specified strings will be encrypted /obfuscated.
Since Strings can provide useful clues for anyone trying to reverse-engineer your code it makes sense to protect your string data from spying eyes. It will not prevent an absolute hacker from deciphering the conversion and seeing your data. However, for example, an attacker trying to break a licensing routine would first focus attention on Strings having to do with licensing to locate the appropriate spot of code. Skater can make this more difficult by encrypting the strings in your .NET assembly. This is done by inserting a decryption routine into the assembly and calling the decryption code at runtime to return the original Strings.

Control Flow obfuscation intended to stop decompilers and deobfuscators from functioning correctly.
Control Flow obfuscation subdues reverse engineering by scrambling .NET methods (functions and procedures) code. The Control Flow obfuscation algorithm distorts and reorders the IL code in the assembly, inserting bait branch instructions while preserving code semantics. This obfuscating essentially converts assembly method implementations into "spaghetti code", making interpretation by human hackers and decompiler tools much more difficult.
Actually Control Flow obfuscation involves the insertion of additional instructions. Applying of this feature increases the size of the output assembly. If a maximum level of code protection is not required for your assembly, you may want to consider disabling this feature to minimize your output executable code size.
Control Flow obfuscation discourages reverse engineering and malicious tampering of software codes by applying false conditional statements and other misleading constructs in order to confuse and break decompilers. Given the original source codes and desired obfuscation criteria, the proposed Control Flow obfuscation works by decomposing the source codes into fragments and then applying various transforms to the code fragments. As the Skaters output, the transformed fragments are re-assembled and obfuscated with the designated obfuscation criteria. Moreover, since only Control Flows are obfuscated with a sequence of transformations that produce equivalent results of the original fragments, the final output can still preserve the same execution results as the original codes.


Skater freeware .NET obfuscator
How to obfuscate members names in .NET app?
Linking .NET assemblies
Skater Light Edition - freeware_obfuscator.htm
.NET assemblies linkage
Skater freeware license
Secure .NET assembly
.NET obfuscator functionalities
Skater obfuscator review
Protect Your .net Code By Skater .net Obfuscator
.NET code protection


.net obfuscator · obfuscate .net code · obfuscator on google · names obfuscation · obfuscator .net







About Rustemsoft

Rustemsoft LLC is a creative ISV (Independent Software Vendor) specializes in intelligent software solutions for Xcode programmers, XML designers, and .NET developers. Customers always choose Rustemsoft for the high quality and the reliability of our products and services in XML Data development, iOS application design, and .NET software solutions.

Copyright © 2001-2024 Rustemsoft LLC

Skater .NET Obfuscator

TouchControls iOS Framework

XMLFox

Home

Products

Downloads

Articles

Company

Support