Solved Help with obfuscated Assembly-CSharp.dll

Status
Not open for further replies.

Tzpi89

Platinian
I recently tried to mod my first android game bitlife. I did some recherch and also got somewhere. I exctraced the apk saw that the game is made with unity and got the dll files with Il2CppDumper. I then tried to read the code with dnSpy but unfortunately the code seems to be obfuscated. I always get the same layout doesn't matter which method/function I open. I tried to deobfuscate it with de4dot but it didn't really helped. (see picture)
I found some guides that said I need a token to deobfuscate the code but I couldn't really find the right one here.
Could someone give me some advice on how to approach this problem?
bild.PNG
 
That game is not obfuscated. Il2cpp dumper outputs DUMMY dlls only, which look like what you have right there. I don't know what guide you read, but we have many tutorials here that will tell you how il2cpp games are modded.

The solution is to check more (il2cpp) modding tutorials.
 
In my opinion the following solved your question:

That game is not obfuscated. Il2cpp dumper outputs DUMMY dlls only, which look like what you have right there. I don't know what guide you read, but we have many tutorials here that will tell you how il2cpp games are modded.

The solution is to check more (il2cpp) modding tutorials.

I will close this thread, however you're always free to send me a private message when you're the opinion that it's not solved and i will just reopen the thread.

Closed.
 
Status
Not open for further replies.
Back
Top Bottom