Skip to content
forked from yck1509/dnSpy

.NET assembly editor, decompiler, and debugger

Notifications You must be signed in to change notification settings

wjgjb1109/dnSpy

 
 

Repository files navigation

???

dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.

License

GPLv3

Credits

See the *.license.txt files.

EXE

S

B

Translate

T

Wiki

W

EOF

About

.NET assembly editor, decompiler, and debugger

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 100.0%