NET code security, tools to protect, obfuscate, tamper defense, code and data security, recover, optimize, explore, browse and analyze .NET software

Suite of .NET code security and protection tools

Spices.Net Suite offers wide range of .NET developer tools to protect, obfuscate, tamper defense, increase .NET code security and productivity, data safety , recover, optimize, explore, browse and analyze .NET software.

 

Spices.Net is a set of .NET code security and code protection, software lifecycle management tools for .NET developers, including .Net obfuscation, tamper defense tools, tools to recover source code and convert binaries to c# and VB.Net, documentation services, analysis and modeling tools in one environment that constantly offers new possibilities.
Programming in Microsoft's .NET Framework platform gives additional horizons in realization of various ideas with an extensive set of features.

Spices.Net - next generation set of tools that helps .NET developers increase .NET code security, safety and productivity, quality and efficience of .NET software, that continues to offer wide range of features for developers and many more new possibilities.

Now Spices.Net Suite includes following highly integrated modules:

Spices.Net Obfuscator

- provides solutions to increase .NET code security and protect your .NET code and make it tamper resistant, localization, analysis and software lifecycle management tools and services. Provides ultimate protection from Dev4Dot
Make sure to keep your intellectual properties secure! Using the Spices.Net Obfuscator, you can put your code within a concentrically protective belt of security. Misinformation, blind alleys that lead to dead ends, and obtuse gibberish will greet the hacker, and send them packing for greener pastures.

Spices.Net Decompiler

- provides tools to recover source code and convert binaries to c#, VB.Net, J#, Delphi.Net and managed C++, code flow visual representation tools.

Spices.Modeler

- provides modeling and diagramming tools to visually represent various types of .NET code and assembly members relationships and structure.

Spices.Investigator

- provides .NET metadata and assembly structure browsing tools to get detailed information about any item at low level.

Spices.Informer

- provides detailed context information about any assembly member.

Visual Studio Integration Package(VSIP)

- special module that deeply integrates Spices.Net tools with Microsoft's Visual Studio IDE, MSBuild and NAnt build environments.
This package delivers full set of Spices.Net features intp Microsoft Visual Studio and expand Visual Studio development environment functionality.
Spices.VSIP offers integration with Microsoft Visual Studio and MSBuild build environments.

 

Difference between licenses:

License Description
Single Allows to use on a single machine, or on desktop/laptop, work/home configutations (you can install and use product on your desktop and laptop or at work and home).
This license is not allowed to use product on a build machine/server.
Team Pack Allowed to use on up to 5 developer machines and/or single build machine/server.
Enterprise Allowed to use on unlimited number of developer machines and build machines/servers in one physical enterprise.

 

Try a Free Evaluation Now

If you would like to try the Spices.Net Suite you can try a free evaluation copy. We would love to hear your feedback.

Got Questions?

Perhaps after reading this topic you have some questions that didn't get answered. Spices.Net has a great FAQ doc that answers a lot of the commonly asked questions about Spices.Net Obfuscator, Spices.Net Decompiler and the Spices.Net Suite.