Welcome!

Join our community of MMO enthusiasts and game developers! By registering, you'll gain access to discussions on the latest developments in MMO server files and collaborate with like-minded individuals. Join us today and unlock the potential of MMO server development!

Join Today!

Mobile Toram Online Mobile Game

Newbie Spellweaver
Joined
Aug 23, 2014
Messages
31
Reaction score
3
Hi,
I am currently working on Toram Online. Its a 3d MMORPG for Mobile Phones available on Android and iOS creates in Unity.

Unfortunately the Assembly-CSharp is obfuscated (I believe its dotNetReactor, well at least protectionId tells me that.)

I tried de4dot to deobfuscate, but it doesnt detect reactor obfuscator. I forced it one time but the result wasnt of much use at all.

The thing is I would like to do some modifications in the InitGame class or something like that its called. There is a method Start() which does login and other stuff. I already changed the server ips / hostname and got it back running but the game uses XIGNCODE to detect changes to the APK. So i focused on patching out XIGNCODE which I also got working. I just removed every call to it in com.asobimo.plugin.GameActivitiy (the main activits). That however worked pretty good. But when I followed that Connection Startup I saw it gets signature if the APK and verifies it with their server and such stuff.. All no problem to handle when using an own server later but the game does unexpected behavior when trying to modify it. I tried to use their system messages messagebox to log something where in code it executes... At some point they encrypt stuff. They use photon engine as networking with UDP.

I think what i need is a fully unpacked (deobfuscated) version of the games assemblies to make patches. Maybe someone can help me out with that


Thanks
 
Joined
Jun 3, 2009
Messages
969
Reaction score
278
Hi,
I am currently working on Toram Online. Its a 3d MMORPG for Mobile Phones available on Android and iOS creates in Unity.

Unfortunately the Assembly-CSharp is obfuscated (I believe its dotNetReactor, well at least protectionId tells me that.)

I tried de4dot to deobfuscate, but it doesnt detect reactor obfuscator. I forced it one time but the result wasnt of much use at all.

The thing is I would like to do some modifications in the InitGame class or something like that its called. There is a method Start() which does login and other stuff. I already changed the server ips / hostname and got it back running but the game uses XIGNCODE to detect changes to the APK. So i focused on patching out XIGNCODE which I also got working. I just removed every call to it in com.asobimo.plugin.GameActivitiy (the main activits). That however worked pretty good. But when I followed that Connection Startup I saw it gets signature if the APK and verifies it with their server and such stuff.. All no problem to handle when using an own server later but the game does unexpected behavior when trying to modify it. I tried to use their system messages messagebox to log something where in code it executes... At some point they encrypt stuff. They use photon engine as networking with UDP.

I think what i need is a fully unpacked (deobfuscated) version of the games assemblies to make patches. Maybe someone can help me out with that


Thanks
I advised that you use DnSpy to inspect the Assembly-Csharp.dll as this app decompiled codes more than any other

 
Upvote 0
Joined
Jan 22, 2009
Messages
1,121
Reaction score
424
Hi,
I am currently working on Toram Online. Its a 3d MMORPG for Mobile Phones available on Android and iOS creates in Unity.

Unfortunately the Assembly-CSharp is obfuscated (I believe its dotNetReactor, well at least protectionId tells me that.)

I tried de4dot to deobfuscate, but it doesnt detect reactor obfuscator. I forced it one time but the result wasnt of much use at all.

The thing is I would like to do some modifications in the InitGame class or something like that its called. There is a method Start() which does login and other stuff. I already changed the server ips / hostname and got it back running but the game uses XIGNCODE to detect changes to the APK. So i focused on patching out XIGNCODE which I also got working. I just removed every call to it in com.asobimo.plugin.GameActivitiy (the main activits). That however worked pretty good. But when I followed that Connection Startup I saw it gets signature if the APK and verifies it with their server and such stuff.. All no problem to handle when using an own server later but the game does unexpected behavior when trying to modify it. I tried to use their system messages messagebox to log something where in code it executes... At some point they encrypt stuff. They use photon engine as networking with UDP.

I think what i need is a fully unpacked (deobfuscated) version of the games assemblies to make patches. Maybe someone can help me out with that


Thanks

I decompiled it.

 
Upvote 0
Newbie Spellweaver
Joined
Sep 4, 2017
Messages
17
Reaction score
0
hope someone can teach us how to mod this..someone is modding this game but got dc for about 2-3mins..making the game uplayable.thanks



how did you do that sir?thanks



I decompiled it.


how did you do that sir
 
Upvote 0
Back
Top