How difficult it is to reverse engeneer code from UWP / Windows Store apps? -


i know apps submitted windows store compiled using .net native. how difficult reverse engineer source codes apps downloaded windows store? make sense obfuscate code first?

if compile in native not possible reverse engineer it. if compile in managed, open, decent dev can go see code.

hth -g


Comments

Popular posts from this blog

javascript - jQuery: Add class depending on URL in the best way -

caching - How to check if a url path exists in the service worker cache -

Redirect to a HTTPS version using .htaccess -