dnSpy-2.0.2.0

所属分类:编译器/解释器
开发工具:C#
文件大小:3786KB
下载次数:23
上传日期:2016-09-07 15:53:47
上 传 者xielin
说明:  dnspy v2.0.2.0源码。 dnspy是一个.NET反编译器和调试器。
(.NET assembly editor, decompiler, and debugger)

文件列表:
dnSpy-2.0.2.0 (0, 2016-04-12)
dnSpy-2.0.2.0\AvalonEdit (0, 2016-04-12)
dnSpy-2.0.2.0\Examples (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\CodeCtxMenus.cs (5704, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Example1.Plugin.csproj (3847, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Images (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Images\Assembly.png (153, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MainMenuCommands.cs (2662, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MiscOptions.cs (1367, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MySettings.cs (2693, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MySettingsControl.xaml (710, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MySettingsControl.xaml.cs (185, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\MySettingsTab.cs (1959, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Plugin.cs (585, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Properties (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\Properties\AssemblyInfo.cs (1367, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\ToolBarCommands.cs (1487, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example1.Plugin\TreeViewCtxMenus.cs (4853, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\AssemblyChildNodeTabContent.cs (6709, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Example2.Plugin.csproj (4214, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Images (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Images\EntryPoint.png (221, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Images\Strings.png (154, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Images\TextFile.png (239, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\NewDnSpyFile.cs (4996, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Plugin.cs (560, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Properties (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Properties\AssemblyInfo.cs (1367, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Themes (0, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\Themes\resourcedict.xaml (1246, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\ToolTipContentCreator.cs (966, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\ToolWindowContent.cs (6031, 2016-04-12)
dnSpy-2.0.2.0\Examples\Example2.Plugin\ToolWindowControl.xaml (1870, 2016-04-12)
... ...

??? --- dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own plugin. It uses [dnlib](https://github.com/0xd4d/dnlib) to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing. License ------- [GPLv3](https://github.com/0xd4d/dnSpy/blob/master/Licenses/GPLv3.txt) [Credits](https://github.com/0xd4d/dnSpy/blob/master/Licenses) -------------------------------------------------------------- EXE --- [S](https://github.com/0xd4d/dnSpy/releases) [B](https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts) [Translate](https://crowdin.com/project/dnspy) ---------------------------------------------- [Wiki](https://github.com/0xd4d/dnSpy/wiki) ------------------------------------------- EOF ---

近期下载者

相关文件


收藏者