Help! Assembly-CSharp.dll seems to be obfuscated, despite the game not using IL2CPP

The game's called plundernauts. It's an IOS game and is pretty much abandonware since the devs behind the game shut down a few years ago

The game's cracked and I'm currently trying to mess around with the code in Assembly-CSharp.dll to figure out a way to make the game work offline
but I can't seem to be able to find any methods



1686518934843.png



The game was made using Unity 4 and is 32 bit, so IL2CPP couldn't have been used since IL2CPP can only applied to 64-bit games


Did the devs apply an obfuscation method to Assembly-CSharp.dll directly? Or is this a limitation of DnSpy and other applications like it?
 
il2cpp most definitely can apply to 32 bit games. what you're looking at is a mono game, and yes, devs can apply obfuscation to the assembly directly.

Mind sending the .ipa?
 
Oh word. Thanks for the reply man. I remember trying to get a crack of devx to work a while ago, but it never worked for me. I'll give it another try

By the way did you see anything about connectivity in the code? I'd totally understand if you didn't look too deep into it tho
 
Oh word. Thanks for the reply man. I remember trying to get a crack of devx to work a while ago, but it never worked for me. I'll give it another try

By the way did you see anything about connectivity in the code? I'd totally understand if you didn't look too deep into it tho
I havent looked into it, just wanted to quickly show you that you can use DevX to view/edit the Monobehaviors and etc of the bundles inside the ipa. I'll leave the exploring to you, good luck!
 
I havent looked into it, just wanted to quickly show you that you can use DevX to view/edit the Monobehaviors and etc of the bundles inside the ipa. I'll leave the exploring to you, good luck!

btw btw, could you explain to me real quick why I can't see the statements under the functions? Is it just something that can't be retrieved in de-compilation for IOS games?

1695581068471.png
 
I havent looked into it, just wanted to quickly show you that you can use DevX to view/edit the Monobehaviors and etc of the bundles inside the ipa. I'll leave the exploring to you, good luck!
Hello, I have projects source code game unlink function libil2cpp because I have a different problem with the existing tutorial?
 
Back
Top Bottom