obfuscation

PHP source code "obfuscation" with eval and rot13

I once stumbled upon an online PHP source code "obfuscator" that scrambled the code using a combination of str_rot13 and uuencode. The obfuscated source was a string being executed through eval(). I don't remember the site's name – is there a way to make code unreadable using abovementioned functions? EDIT: I think the obfuscator also ...

AJAX returning a javascript to be parsed results in loss of page contents

So I've been working recently on a script to obfuscate client-side code for protecting intellectual property without interfering with the appearance of interactivity of the resulting page. The process is as follows: HTTP request comes in, .htaccess redirects (.*) to parse_request.php parse_request.php creates a "phpURLParser" class who...

is unescaping a javascript pre-escaped function a bad idea for performance?

I want to pre-escape part of my javascript code and then include it in my page in the form of eval(unescape([code])). The reason is to hide something from spiders. would I be sacrificing performance? does any body have a better suggestion. Also found this obfuscator: http://javascriptobfuscator.com/default.aspx ...

Interview Hello World question

This classic ioccc entry is a hello world program written in c. Can anyone please provide an explanation of how it works? Original code (syntax highlighting intentionally missing): int i;main(){for(;i["]<i;++i){--i;}"];read('-'-'-',i+++"hell\ o, world!\n",'/'/'/'));}read(j,i,p){write(j/p+p,i---j,i/i);} Slightly cleaner: int i; main...

How to turn off all Android ProGuard features except obfuscation?

Google is suggesting that developers might want to obfuscate byte code: http://android-developers.blogspot.com/2010/09/proguard-android-and-licensing-server.html I followed Google's instructions to get an obfuscated Android app that, at first glance, seemed to work. But there were some strange bugs introduced that are not in the un-obf...

Does jruby compile down to the same bytecode as a java app? can it be obfuscated then?

If jruby can run on tomcat, I'm guessing it compiles down to the same bytecode that a regular java web app would? Does this mean I can use existing obfuscation tools that exist in the java market and use it on a jruby (ruby on rails) web app? ...

Way to Rename all Functions/Methods to Random Names in Visual Studio Studio

I need to create a macro to go through my 100000 line project and rename each function to random strings. Has anyone done something like this? ...

Software Trial and Obfuscation Mechanisms

I have developed a piece of tool in .NET and now I want to protect it from unauthorized access. I can have a kind of Trial mechanism to give a taste of the software to users but I want them to purchase once after their trial finishes. Now, is there an article that describes how Trial really works? Second point is that Trial can easily b...

obfuscated way to get "0" in a tcl function, cross platform?

I haven't used tcl before and just need to do one trick, I can do it trivially in something like bash but I need it to work cross-platform (e.g. tcl in cygwin on windows). Can someone suggest a short (5-10) obfuscated function that just returns 0 after taking two string args? It just can't do something like run shell commands that won...

Is it possible to convert a dll to source code?

Is it possible to convert a dll library back to source code? Not that I want to do this, but I need to outsource some non-critical parts of a software that I am writing, but I wouldn't want the other guys to copy everything that I have so far. The code in the respective dll is not the whole code. I have managed to include only the nece...

I'm releasing my software. Do I have to use .net obfuscator?

I'm planning to release an alpha version of my freeware-closed source software shortly(It's an authoring tool written in C#), do I have to use .net obfuscator? Generally i wouldn't like for people to effortlessly browse the code and - most importantly - modify it. (I'm afraid, i'm not ready to opensource it at this point in time.) If ...

Obfuscated javascript code with binary values?

This code outputs D. The question is HOW? alert([][(![]+[])[!+[]+!+[]+!+[]]+(!![]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![...

How to debug with obfuscated (with ProGuard) applications on Android?

When I got something like this ERROR/AndroidRuntime(18677): Caused by: java.lang.NullPointerException ERROR/AndroidRuntime(18677): at com.companyname.a.a.a(Unknown Source) How can I know where the problem is and debug this issue? I only got the mapping output from ProGuard and don't know the line number. Thanks. ...

Is there a way to get around a PHP application that checks the domain it's on?

Hello I have acquired a PHP application that has a system class encoded with Ion Cube PHP Encoder. I copied the files and moved them to a new server, a development one. The first thing that got me was the application was to only work on the domain it was on, so obviously not from localhost or any other server. I'm guessing somewhere i...

obfuscate the codes in .net

Possible Duplicate: Help me choose .net obfuscator program ? i write my project .now i want to obfuscate all my codes. how can i do this issue? thanks in advance. ...

Encode/obfuscate HTTP parameters.

We are currently working on a very simple Webapp, and we would like to "obfuscate" ( what would be the right term? ) or encode somehow the request parameter, so we can reduce the chance an idle user from sending arbitrarily data. For instance, the url looks like /webapp?user=Oscar&count=3 We would like to have somthing like: /webapp...

Symmetric integer to integer encryption

I need some pointers or a practical example on how to encrypt an int to another int, and a secret key would be required to decrypt the value. Something like: encrypt(1, "secret key") == 67123571122 decrypt(67123571122, "secret key") == 1 This guy asks pretty much the same question: http://stackoverflow.com/questions/3131193/symmetric...

What is the best free JavaScript obfuscator that is available as a Java library?

I know this question has been asked many times, but here are my specific needs. The obfuscator needs to come in a form of a java library, so I can make an Ant task in order to automate the build process. IE7, 8, Firefox and Chrome must be able to interpret the resulting js very fast (original js file is pretty big - 18k lines of code). I...

Nicer way to deploy a minified Chrome extension

When deploying an extension I follow various steps : copy to a temporary folder all the files, copy/paste back and forth the code to the on-line minifiers / obfuscators and create the zip to be uploaded. It's obvious that this could be simplified with scripting, but my experience on Windows scripting is very limited (most of my experien...

Help in decompiling an SWF

Hi all.. Some time ago, me and my friend started working on a Flex project... Now it's almost finished, we are working on protection: my friend implemented a sort of encryption in the swf, so all the decompilers (we've tried) read the file as a "flash" app, and not "flex", so it's not possible to get the original sources etc... But (oh, ...