Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'dnspy:'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. Introduction dnSpy is a tool to reverse engineer .NET assemblies, including .NET debugger, a decompiler and an assembly editor. This tool can be easily extended by writing custom and your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies without crashing. dnSpy: .NET debugger, decompiler & assembly editor This amazing tool is open source, forever free and has very modern and intuitive design, kinda similar to Visual Studio. It uses many open source libraries: ILSpy decompiler engine: C# and Visual Basic decompilers Roslyn: C# and Visual Basic compilers dnlib: .NET metadata reader/writer which can also read obfuscated assemblies VS MEF: Faster MEF equals faster startup ClrMD: Access to lower level debugging info not provided by the CorDebug API Features Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Edit assemblies in C# or Visual Basic or IL, and edit all metadata High DPI support (per-monitor DPI aware) Extensible, write your own extension BAML decompiler Blue, light and dark themes (and a dark high contrast theme) Bookmarks C# Interactive window can be used to script dnSpy Search assemblies for classes, methods, strings etc Analyze class and method usage, find callers etc Multiple tabs and tab groups References are highlighted, use Tab / Shift+Tab to move to next reference Go to entry point and module initializer commands Go to metadata token or metadata row commands Code tooltips (C# and Visual Basic) Export to project Debugger Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Set breakpoints and step into any assembly Locals, watch, autos windows Variables windows supports saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window) Object IDs Multiple processes can be debugged at the same time Break on module load Tracepoints and conditional breakpoints Export/import breakpoints and tracepoints Call stack, threads, modules, processes windows Break on thrown exceptions (1st chance) Variables windows support evaluating C# / Visual Basic expressions Dynamic modules can be debugged (but not dynamic methods due to CLR limitations) Output window logs various debugging events, and it shows timestamps by default 🙂 Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files. Public API, you can write an extension or use the C# Interactive window to control the debugger [hide][Hidden Content]]
  2. itsMe

    dnSpy: v6.1.6

    Introduction dnSpy is a tool to reverse engineer .NET assemblies, including .NET debugger, a decompiler and an assembly editor. This tool can be easily extended by writing custom and your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies without crashing. [hide][Hidden Content]]
  3. itsMe

    dnSpy: Unity

    Introduction dnSpy is a tool to reverse engineer .NET assemblies, including .NET debugger, a decompiler and an assembly editor. This tool can be easily extended by writing custom and your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies without crashing. dnSpy: .NET debugger, decompiler & assembly editor This amazing tool is open source, forever free and has very modern and intuitive design, kinda similar to Visual Studio. It uses many open source libraries: ILSpy decompiler engine: C# and Visual Basic decompilers Roslyn: C# and Visual Basic compilers dnlib: .NET metadata reader/writer which can also read obfuscated assemblies VS MEF: Faster MEF equals faster startup ClrMD: Access to lower level debugging info not provided by the CorDebug API Features Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Edit assemblies in C# or Visual Basic or IL, and edit all metadata High DPI support (per-monitor DPI aware) Extensible, write your own extension BAML decompiler Blue, light and dark themes (and a dark high contrast theme) Bookmarks C# Interactive window can be used to script dnSpy Search assemblies for classes, methods, strings etc Analyze class and method usage, find callers etc Multiple tabs and tab groups References are highlighted, use Tab / Shift+Tab to move to next reference Go to entry point and module initializer commands Go to metadata token or metadata row commands Code tooltips (C# and Visual Basic) Export to project [hide][Hidden Content]]
  4. itsMe

    dnSpy: v6.1.5

    Debugger Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Set breakpoints and step into any assembly Locals, watch, autos windows Variables windows support saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window) Object IDs Multiple processes can be debugged at the same time Break on module load Tracepoints and conditional breakpoints Export/import breakpoints and tracepoints Call stack, threads, modules, processes windows Break on thrown exceptions (1st chance) Variables windows support evaluating C# / Visual Basic expressions Dynamic modules can be debugged (but not dynamic methods due to CLR limitations) Output window logs various debugging events, and it shows timestamps by default :) Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files. Public API, you can write an extension or use the C# Interactive window to control the debugger Assembly Editor All metadata can be edited Edit methods and classes in C# or Visual Basic with IntelliSense, no source code required Add new methods, classes or members in C# or Visual Basic IL editor for low-level IL method body editing Low-level metadata tables can be edited. This uses the hex editor internally. Hex Editor Click on an address in the decompiled code to go to its IL code in the hex editor The reverse of the above, press F12 in an IL body in the hex editor to go to the decompiled code or other high-level representation of the bits. It's great to find out which statement a patch modified. Highlights .NET metadata structures and PE structures Tooltips show more info about the selected .NET metadata / PE field Go to position, file, RVA Go to .NET metadata token, method body, #Blob / #Strings / #US heap offset or #GUID heap index Follow references (Ctrl+F12) Other BAML decompiler Blue, light and dark themes (and a dark high contrast theme) Bookmarks C# Interactive window can be used to script dnSpy Search assemblies for classes, methods, strings, etc Analyze class and method usage, find callers, etc Multiple tabs and tab groups References are highlighted, use Tab / Shift+Tab to move to the next reference Go to the entry point and module initializer commands Go to metadata token or metadata row commands Code tooltips (C# and Visual Basic) Export to project [hide][Hidden Content]]
  5. itsMe

    dnSpy: v6.1.0

    Introduction dnSpy is a tool to reverse engineer .NET assemblies, including .NET debugger, a decompiler and an assembly editor. This tool can be easily extended by writing custom and your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies without crashing. dnSpy: .NET debugger, decompiler & assembly editor This amazing tool is open source, forever free and has very modern and intuitive design, kinda similar to Visual Studio. It uses many open source libraries: ILSpy decompiler engine: C# and Visual Basic decompilers Roslyn: C# and Visual Basic compilers dnlib: .NET metadata reader/writer which can also read obfuscated assemblies VS MEF: Faster MEF equals faster startup ClrMD: Access to lower level debugging info not provided by the CorDebug API Features Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Edit assemblies in C# or Visual Basic or IL, and edit all metadata High DPI support (per-monitor DPI aware) Extensible, write your own extension BAML decompiler Blue, light and dark themes (and a dark high contrast theme) Bookmarks C# Interactive window can be used to script dnSpy Search assemblies for classes, methods, strings etc Analyze class and method usage, find callers etc Multiple tabs and tab groups References are highlighted, use Tab / Shift+Tab to move to next reference Go to entry point and module initializer commands Go to metadata token or metadata row commands Code tooltips (C# and Visual Basic) Export to project dnSpy-net472.zip requires .NET Framework 4.7.2 or later. dnSpy-netcore-win32.zip and dnSpy-netcore-win64.zip don’t depend on .NET Framework, but use .NET Core instead which is included in the zip files. If dnSpy.exe fails to start, try: Install VC dependencies: [Hidden Content] Windows 7: Must have KB2999226 and KB2533623 installed [HIDE][Hidden Content]]
  6. itsMe

    dnSpy: v6.0.5

    Introduction dnSpy is a tool to reverse engineer .NET assemblies, including .NET debugger, a decompiler and an assembly editor. This tool can be easily extended by writing custom and your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies without crashing. dnSpy: .NET debugger, decompiler & assembly editor This amazing tool is open source, forever free and has very modern and intuitive design, kinda similar to Visual Studio. It uses many open source libraries: ILSpy decompiler engine: C# and Visual Basic decompilers Roslyn: C# and Visual Basic compilers dnlib: .NET metadata reader/writer which can also read obfuscated assemblies VS MEF: Faster MEF equals faster startup ClrMD: Access to lower level debugging info not provided by the CorDebug API Features Debug .NET Framework, .NET Core and Unity game assemblies, no source code required Edit assemblies in C# or Visual Basic or IL, and edit all metadata High DPI support (per-monitor DPI aware) Extensible, write your own extension BAML decompiler Blue, light and dark themes (and a dark high contrast theme) Bookmarks C# Interactive window can be used to script dnSpy Search assemblies for classes, methods, strings etc Analyze class and method usage, find callers etc Multiple tabs and tab groups References are highlighted, use Tab / Shift+Tab to move to next reference Go to entry point and module initializer commands Go to metadata token or metadata row commands Code tooltips (C# and Visual Basic) Export to project \u200bdnSpy-net472.zip requires .NET Framework 4.7.2 or later. dnSpy-netcore-win32.zip and dnSpy-netcore-win64.zip don’t depend on .NET Framework, but use .NET Core instead which is included in the zip files. If dnSpy.exe fails to start, try: Install VC dependencies: [Hidden Content] Windows 7: Must have KB2999226 and KB2533623 installed [HIDE][Hidden Content]]
  7. itsMe

    dnSpy: v6.0.4

    u200bdnSpy-net472.zip requires .NET Framework 4.7.2 or later. dnSpy-netcore-win32.zip and dnSpy-netcore-win64.zip don’t depend on .NET Framework, but use .NET Core instead which is included in the zip files. If dnSpy.exe fails to start, try: Install VC dependencies: [Hidden Content] Windows 7: Must have KB2533623 installed [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.