dnSpy-master

所属分类:其他
开发工具:C#
文件大小:9557KB
下载次数:1
上传日期:2020-08-04 15:58:15
上 传 者月过水明霞
说明:  一款net程序反编译工具,可以对net程序进行反编译,还有替代库文档的功能,如果遇到了代码丢失或者损坏的情况,可以直接恢复
(A net program decompiler tool, can decompile the net program, and has the function of replacing library documents. If the code is lost or damaged, it can be recovered directly)

文件列表:
.editorconfig (4353, 2020-07-18)
Build (0, 2020-07-18)
Build\AppHostPatcher (0, 2020-07-18)
Build\AppHostPatcher\AppHostPatcher.csproj (570, 2020-07-18)
Build\AppHostPatcher\Program.cs (4147, 2020-07-18)
Build\ConvertToNetstandardReferences (0, 2020-07-18)
Build\ConvertToNetstandardReferences\ConvertToNetstandardReferences.cs (6732, 2020-07-18)
Build\ConvertToNetstandardReferences\ConvertToNetstandardReferences.csproj (1057, 2020-07-18)
Build\ConvertToNetstandardReferences\ConvertToNetstandardReferences.tasks (756, 2020-07-18)
Build\MakeEverythingPublic (0, 2020-07-18)
Build\MakeEverythingPublic\IVTPatcher.cs (7238, 2020-07-18)
Build\MakeEverythingPublic\MakeEverythingPublic.cs (7248, 2020-07-18)
Build\MakeEverythingPublic\MakeEverythingPublic.csproj (1057, 2020-07-18)
Build\MakeEverythingPublic\MakeEverythingPublic.tasks (1545, 2020-07-18)
Build\compiled (0, 2020-07-18)
Build\compiled\ConvertToNetstandardReferences.dll (11776, 2020-07-18)
Build\compiled\MakeEverythingPublic.dll (14848, 2020-07-18)
Build\compiled\dnlib.dll (1149952, 2020-07-18)
Directory.Build.props (21, 2020-07-18)
Directory.Build.targets (2723, 2020-07-18)
DnSpyCommon.props (3722, 2020-07-18)
Extensions (0, 2020-07-18)
Extensions\Examples (0, 2020-07-18)
Extensions\Examples\Example1.Extension (0, 2020-07-18)
Extensions\Examples\Example1.Extension\CodeCtxMenus.cs (6134, 2020-07-18)
Extensions\Examples\Example1.Extension\Example1.Extension.csproj (623, 2020-07-18)
Extensions\Examples\Example1.Extension\MainMenuCommands.cs (2591, 2020-07-18)
Extensions\Examples\Example1.Extension\MySettings.cs (2480, 2020-07-18)
Extensions\Examples\Example1.Extension\MySettingsControl.xaml (408, 2020-07-18)
Extensions\Examples\Example1.Extension\MySettingsControl.xaml.cs (179, 2020-07-18)
Extensions\Examples\Example1.Extension\MySettingsPage.cs (2480, 2020-07-18)
... ...

# dnSpy - [Latest release](https://github.com/0xd4d/dnSpy/releases) - [ Donate](https://github.com/sponsors/0xd4d) dnSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available. Main features: - Debug .NET and Unity assemblies - Edit .NET and Unity assemblies - Light and dark themes See below for more features ![debug-animated](images/debug-animated.gif) ![edit-code-animated](images/edit-code-animated.gif) ## Binaries https://github.com/0xd4d/dnSpy/actions ## Building ```PS git clone --recursive https://github.com/0xd4d/dnSpy.git cd dnSpy # or dotnet build ./build.ps1 -NoMsbuild ``` To debug Unity games, you need this repo too: https://github.com/dnSpy/dnSpy-Unity-mono (or get the binaries from https://github.com/0xd4d/dnSpy/releases/unity) # Debugger - Debug .NET Framework, .NET Core and Unity game assemblies, no source code required - Set breakpoints and step into any assembly - Locals, watch, autos windows - Variables windows support saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window) - Object IDs - Multiple processes can be debugged at the same time - Break on module load - Tracepoints and conditional breakpoints - Export/import breakpoints and tracepoints - Call stack, threads, modules, processes windows - Break on thrown exceptions (1st chance) - Variables windows support evaluating C# / Visual Basic expressions - Dynamic modules can be debugged (but not dynamic methods due to CLR limitations) - Output window logs various debugging events, and it shows timestamps by default :) - Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files. - Public API, you can write an extension or use the C# Interactive window to control the debugger # Assembly Editor - All metadata can be edited - Edit methods and classes in C# or Visual Basic with IntelliSense, no source code required - Add new methods, classes or members in C# or Visual Basic - IL editor for low-level IL method body editing - Low-level metadata tables can be edited. This uses the hex editor internally. # Hex Editor - Click on an address in the decompiled code to go to its IL code in the hex editor - The reverse of the above, press F12 in an IL body in the hex editor to go to the decompiled code or other high-level representation of the bits. It's great to find out which statement a patch modified. - Highlights .NET metadata structures and PE structures - Tooltips show more info about the selected .NET metadata / PE field - Go to position, file, RVA - Go to .NET metadata token, method body, #Blob / #Strings / #US heap offset or #GUID heap index - Follow references (Ctrl+F12) # Other - BAML decompiler - Blue, light and dark themes (and a dark high contrast theme) - Bookmarks - C# Interactive window can be used to script dnSpy - Search assemblies for classes, methods, strings, etc - Analyze class and method usage, find callers, etc - Multiple tabs and tab groups - References are highlighted, use Tab / Shift+Tab to move to the next reference - Go to the entry point and module initializer commands - Go to metadata token or metadata row commands - Code tooltips (C# and Visual Basic) - Export to project # List of other open source libraries used by dnSpy - [ILSpy decompiler engine](https://github.com/icsharpcode/ILSpy) (C# and Visual Basic decompilers) - [Roslyn](https://github.com/dotnet/roslyn) (C# and Visual Basic compilers) - [dnlib](https://github.com/0xd4d/dnlib) (.NET metadata reader/writer which can also read obfuscated assemblies) - [VS MEF](https://github.com/microsoft/vs-mef) (Faster MEF equals faster startup) - [ClrMD](https://github.com/microsoft/clrmd) (Access to lower level debugging info not provided by the CorDebug API) - [Iced](https://github.com/0xd4d/iced) (x86/x*** disassembler) # Translating dnSpy [Click here](https://crowdin.com/project/dnspy) if you want to help with translating dnSpy to your native language. # Wiki See the [Wiki](https://github.com/0xd4d/dnSpy/wiki) for build instructions and other documentation. # License dnSpy is licensed under [GPLv3](dnSpy/dnSpy/LicenseInfo/GPLv3.txt). # [Credits](dnSpy/dnSpy/LicenseInfo/CREDITS.txt)

近期下载者

相关文件


收藏者