Skip to content

cnsuhao/deAtomizer

 
 

Repository files navigation

???

dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own plugin. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.

License

GPLv3

EXE

S

B

EOF

About

A slightly modded distribution of dnSpy with our own plugins

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 100.0%