Skip to content

obfuscators-2019/dnSpy.Extension.HoLLy

 
 

Repository files navigation

dnSpy.Extension.HoLLy

A dnSpy extension to aid reversing of obfuscated assemblies.

Features

  • Change the displayed symbol name of types, methods, properties or fields, without modifying the binary. These modified names are saved in an xml file, meaning you can write a tool to generate them automatically.
  • Inject managed (.NET) DLLs into the debugged process. The injected DLL must have a method with signature static int Method(string argument). .NET Core and Unity x64 are not yet supported.
  • Underline managed assemblies in the treeview.

License

Because dnSpy is licensed under the GPLv3 license, this plugin has to be as well. I like it as little as you do :(

Attribution

About

A dnSpy extension to aid reversing of obfuscated assemblies

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 100.0%