纯净系统
软件下载

dnSpy v6.5.0,NET程序集反编译及调试工具

介绍

dnSpy,堪称.NET反编译神器。它是由ILSpy发展而来的免费开源的基于.NET语言的反编译与调试工具,用于实现.NET程序集逆向工程,可以对.NET开发的EXE和Dll程序集反编译为C#源码,支持断点调试和编辑C#代码,该项目包含反编译器,调试器、代码编辑器等功能,可以通过编写扩展插件的形式轻松实现功能扩展。该工具使用的dnlib读取和写入程序集,可以处理包含混淆代码的程序(如恶意程序)而不会崩溃。

软件截图

软件特点

无需源代码,调试.NET程序,支持.NET Core平台;
编辑C#或IL代码,编辑所有元数据类,可扩展性高;
1、程序集代码编辑器(C# / Visual Basic)
2、反编译器、编译器(C# / Visual Basic)
3、调试器工具(.NET调试引擎,C# / Visual Basic语言)
4、BAML反汇编器(C#交互,支持多种语法代码风格)
5、HEX十六进制编辑器

运行要求:
dnSpy NET版本,需要 .NET Framework 4.7.2 或更高版。
dnSpy Core版本,不依赖于 .NET Framework 框架组件
Windows 7 操作系统必须安装KB2999226, KB2533623

更新日志

New features:

  • dnSpy now runs on .NET 8 and .NET Framework 4.8.
  • dnSpy now handles TypeRef rows with a ResolutionScope of 0 in the same way as the CLR rather than following the ECMA specification.
  • The low-level metadata editor is now aware of the implications of the #JTD metadata stream being present.
  • Enable Windows targetting in project files to allow compiling on other platforms (Note: dnSpy will still only run on Windows due to the WPF dependency)
  • Added binding redirects for various common assemblies with frequent version bumps to make extensions compiled for older versions load more seamlessly.
  • Added support for new resource serialization formats added as part of System.Resources.Extensions
  • Added a new, opt-out, update checker which runs on startup and will display an update notification in a new information bar component.
  • C# Interactive now references additional libraries giving access to newer features like Span<T> or immutable collections.
  • Enabled Server and concurrent GC as well as RDP hardware acceleration in the .NET 8 builds
  • ILSpy Decompiler:
    • Added support for C# ref types to the decompiler - ref types are now correctly decompiled into the proper C# syntax instead of being decompiled into pointer types.
    • Added support for C# function pointers to the decompiler - Function pointers are now correctly represented using the C# syntax rather than simple types of name method
  • Debugger
    • The debugger now supports displaying tuple element names, dynamic types, and native integer types defined in custom attributes.
    • The debugger expression evaluator now includes support for tuple element names and dynamic types.
    • Debugger tool windows now use the correct C# 9 function pointer syntax as well as the correct ref type syntax.
    • Display a message dialog when valid metadata cannot be obtained when executing the Open module from memory command.
    • Added an additional option to the .NET Framework start debugging dialog to override the CLR version to use for debugging purposes. This can be helpful for files that use obfuscated native loaders when dnSpy can't automatically detect the correct CLR version.

Improvements and bug fixes:

  • Fixed loading XML documentation for System.Private.CoreLib.dll.
  • Improve the method overridden by analyzer to take into account explicit overrides in the metadata.
  • Minor improvements to the low-level metadata table editor.
  • Improve dependency assembly resolution for cases where .NET Core/.NET 5+ or .NET Framework 2.0 might not be installed.
  • Improve performance of members overridden by analyzers.
  • Prevent the dependency assembly resolver from performing IO calls on assembly references with invalid file names.
  • Minor improvements to the member analyzer to reduce false positives.
  • Fixed some null reference errors that could occur when deleting a member or type that was still referenced in a module.
  • Improve assembly resolution performance when the module list is frozen (this is a backend change, no behavioral changes will be observable)
  • Updated Chinese translations.
  • Debugger:
    • Fixed some cases where expressions generated for the expression evaluator were missing parenthesis leading to errors.
    • Improve formatting of multi-dimensional array types in the local, watch, and autos windows.
    • Extend the breakpoint filter expression evaluator to allow for more complicated expressions.
    • Fixed a bug that caused the Raw Locals view to fail when the assembly referenced multiple core libraries.
    • Improve handling of dynamic types in Raw Locals display mode.
    • Extend support for attaching to Unity processes
    • Gracefully handle the case when the CorDebug IMetaDataImport interface cannot be obtained for a given module.
    • Improve the accuracy of the Break on entry point and break on module constructor feature for single file bundle debugging.
  • ILSpy Decompiler:
    • Usual round of optimizations and performance improvements.
    • Fixed incorrect methodof decompilation for ldtoken of a method.
    • Corrected expected prefixes on call and ldftn instructions.
    • Improve ambiguous type name analysis to include namespace names as ambiguous identifiers.
    • Improve IL disassembler display of function pointer types.
    • Improve decompilation of array access through special methods defined on array signatures.
  • BAML decompiler:
    • Improve decompilation and detection of BAML connection ID mappings found in method bodies.
    • Improve behavior when member and type references cannot be resolved to the declaring definitions due to missing dependencies.
    • Added support for specially declared BAML attributes - xml:lang and xml:space are now properly decompiled on all occasions.
    • Avoid outputting invalid identifier characters by ensuring all identifiers are escaped before being written to the output.
    • Fixed a crash in the BAML decompiler which could occur when assembly references were missing.

下载地址

魔盘        蓝奏云        飞机盘

未经允许不得转载:Puresys纯净系统-软件下载 » dnSpy v6.5.0,NET程序集反编译及调试工具

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

支付宝扫一扫打赏