diff --git a/README.md b/README.md index 06cfa41d..dbc6e6b1 100644 --- a/README.md +++ b/README.md @@ -5,6 +5,13 @@ de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. I It uses [dnlib](https://github.com/0xd4d/dnlib/) to read and write assemblies so make sure you get it or it won't compile. +It's FREE but there's NO SUPPORT +================================ + +There's no support. Don't email me if you can't use it or if it fails to deobfuscate a file obfuscated with an updated obfuscator. + +Instead, try to update de4dot yourself. It's a lot easier than you think. If you can't, search the Internet and you should find a couple of forums where you can ask your question. + Features ======== diff --git a/de4dot.cui/Program.cs b/de4dot.cui/Program.cs index a4795a57..c39a49ce 100644 --- a/de4dot.cui/Program.cs +++ b/de4dot.cui/Program.cs @@ -90,13 +90,12 @@ namespace de4dot.cui { catch (Exception ex) { if (PrintFullStackTrace()) { PrintStackTrace(ex); - Logger.Instance.LogErrorDontIgnore("\nTry the latest version before reporting this problem!"); + Logger.Instance.LogErrorDontIgnore("\nTry the latest version!"); } else { Logger.Instance.LogErrorDontIgnore("\n\n"); Logger.Instance.LogErrorDontIgnore("Hmmmm... something didn't work. Try the latest version."); } - Logger.Instance.LogErrorDontIgnore("Email me all files / installer: de4dot@gmail.com"); exitCode = 1; }