Утилиты с открытым исходным кодом |
Update on
v6.1.8 Latest
on Dec 7, 2020
dnSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available.

Main features:
- Debug .NET and Unity assemblies
- Edit .NET and Unity assemblies
- Light and dark themes
ILSpy
Update on
ILSpy 6.2.1 Latest
on Oct 12, 2020
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Features
- Decompilation to C#
- Whole-project decompilation (csproj, not sln!)
- Search for types/methods/properties (substring)
- Hyperlink-based type/method/property navigation
- Base/Derived types navigation, history
- BAML to XAML decompiler
- Extensible via plugins (MEF)
- Check out the language support status
Dotnet IL Editor
Update on2014-09-24

Dotnet IL Editor (DILE) allows disassembling and debugging .NET 1.0/1.1/2.0/3.0/3.5/4.0 applications without source code or .pdb files. It can debug even itself or the assemblies of the .NET Framework on IL level.
https://sourceforge.net/projects/dile/
Cecil
Update on
0.11.3 Latest
on Sep 15, 2020
Mono.Cecil is a library to generate and inspect programs and libraries in the ECMA CIL form.
To put it simply, you can use Cecil to:
- Analyze .NET binaries using a simple and powerful object model, without having to load assemblies to use Reflection.
- Modify .NET binaries, add new metadata structures and alter the IL code.
Read about the Cecil development on the development log.
To discuss Cecil, the best place is the mono-cecil Google Group.
Cecil is a project under the benevolent umbrella of the .NET Foundation.
https://github.com/jbevain/cecil
Reflexil - The .NET Assembly Editor
Update on
Release 2.5 31.12.2019

Reflexil is an assembly editor and runs as a plug-in for Red Gate's Reflector, ILSpy and Telerik's JustDecompile. Reflexil is using Mono.Cecil, written by Jb Evain and is able to manipulate IL code and save the modified assemblies to disk. Reflexil also supports C#/VB.NET code injection.
Homepage: http://reflexil.net
Howto: http://www.codeproject.com/KB/msil/reflexil.aspx
Compatible with:
- ILSpy
- Reflector
- Telerik JustDecompile
- Converting a .NET GUI application to console using Reflexil and ILSpy (http://bit.ly/1H5RDdh)
- Unity3D assembly patching (AngryBots game) with Reflexil (http://bit.ly/un1ty)
- Playing with Reflexil and Reflector (http://bit.ly/kill3rv1d)
or nightly releases here: https://sailro.visualstudio.com/Reflexil/_build?definitionId=2&_a=summary&view=runs
https://github.com/sailro/Reflexil/releases
de4dot (Archived)
Update on
Aug 29, 2020

de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. It will try its best to restore a packed and obfuscated assembly to almost the original assembly. Most of the obfuscation can be completely restored (eg. string encryption), but symbol renaming is impossible to restore since the original names aren't (usually) part of the obfuscated assembly.
It uses dnlib to read and write assemblies so make sure you get it or it won't compile.
Binaries
Get binaries from the build server https://github.com/0xd4d/de4dot/actions.
https://github.com/de4dot/de4dot
BitDiffer
Update on
BitDiffer 1.5.0.4 Latest
on May 5, 2015
BitDiffer is a GUI and Command Line application to compare versions of .NET assemblies.
For the latest executables, go to the Releases Page.
https://github.com/bitdiffer/bitdiffer
Type RefHasher
Update on
TypeRefHasher 1.0.2 Latest
on Nov 11, 2020
CLI tool to compute the TypeRefHash (TRH) for .NET binaries.
https://github.com/GDATASoftwareAG/TypeRefHasher
Simple Assembly Explor (SAE) - Assembler, Disassembler, Deobfuscator, IL editor and more
Update on
SAE v1.14.4 Latest
on May 25, 2015
https://sites.google.com/site/simpledotnet/simple-assembly-explorer
https://github.com/wickyhu/simple-assembly-explorer
Платные утилиты |
Update on
https://www.red-gate.com/products/dotnet-development/reflector/
VB Decompiler
Update on
https://www.vb-decompiler.org/
ReSharper
Update on
https://www.jetbrains.com/resharper/
JetBrains DotPeak
Update on
https://www.jetbrains.com/decompiler/
Telerik JustDecompile
Update on
https://www.telerik.com/products/decompiler.aspx
ilasm & ildasm
Update on
https://docs.microsoft.com/zh-cn/dotnet/framework/tools/ilasm-exe-il-assembler
https://docs.microsoft.com/zh-cn/dotnet/framework/tools/ildasm -exe-il-disassembler?redirectedfrom=MSDN
CodeReflect
Update April 25, 2013 1.08
https://devextras.com/decompiler/
Статьи в интернете |
https://habr.com/en/post/106262/
Как обмануть NET.Reflector - вот это уже годная статья, в которой рассматривается ручная обфускация в стихах и картинках
https://habr.com/en/post/108955/
Взлом программ для чайников - ну не знаю...прописные истины, но приятно, что все это есть на русском языке и нормально оформлено
https://habr.com/en/post/109117/
Реверс-инжиниринг обфусцированной сборки .NET - один только заголовок чего стоит. По сути статья информативная
https://habr.com/en/post/109689/
Инъекции MSIL кода в стороннюю сборку при помощи Mono.Cecil. Реализация принципов АОП в NET
https://habr.com/en/post/108947/
Избавление .NET программы от регистрации на примере BEM
https://habr.com/en/post/111330/
Снимаем дамп объектов с памяти .Net приложения
https://habr.com/en/company/clrium/blog/247447/
String decryption with de4dot
http://lifeinhex.com/string-decryption-with-de4dot/
.NET Internals and Code Injection
https://ntcore.com/files/netint_injection.htm
Assembly Manipulation and C# / VB.NET Code Injection
https://www.codeproject.com/Articles/20565/Assembly-Manipulation-and-C-VB-NET-Code-Injection
String decryption with de4dot
https://lifeinhex.com/string-decryption-with-de4dot/
Деобфускация |
NoFuserEx-Reborn is an open-source deobfuscator for ConfuserEx. License: MIT.
https://github.com/snowdream1985/NoFuserEx-Reborn
Моды утилит |
Плагины и дополнения |
Сигнатурные анализаторы |
DNiD by Rue - сигнатурный анализатор http://www.mediafire.com/?gtj38dm60ddcmma
Распаковка, дамп, импорт |
This is a program to dump .NET packed applications. Of course no serious .NET protection relies on packing. In fact, this software shows how easily you can unpack a protected assemly. This .NET Generic Unpacker was written in a couple of hours and despite of the fact that it’s very simple, it might turn useful having it: otherwise you have to unpack manually, which is quite easy as well.
https://ntcore.com/?page_id=353
MegaDumper
Update on Sep 16, 2018
Dump native and .NET assemblies
https://github.com/CodeCracker-Tools/MegaDumper
ExtremeDumper - .NET Assembly Dumper
Update
ExtremeDumperLatest
on Aug 27, 2020

https://github.com/wwh1004/ExtremeDumper
ConfuserEx Unpacker 2
https://github.com/hackovh/ConfuserEx-Unpacker-2
.NET Dependency Walker - Analyze and view assembly dependencies on the .NET platform.
https://cracklab.team/index.php?threads/222/
Патчеры |
DNP is an Obfuscator/Packer for .NET applications which use MonoCecil library. It doesn't support WPF app !
Инжекторы |
Трасировщики и профайлеры |
https://www.jetbrains.com/profiler/
GlowCode 10.0
http://www.glowcode.com/update.php
ANTS Performance Profiler
https://www.red-gate.com/products/dotnet-development/ants-performance-profiler/
Декрипторы |
https://github.com/SychicBoy/.NetReactorStringDecryptor
Протекторы и обфускаторы |
Updated on
ConfuserEx 1.4.1Latest
on Jul 12, 2020
ConfuserEx is a open-source protector for .NET applications. It is the successor of Confuser project.
Features
- Supports .NET Framework 2.0/3.0/3.5/4.0/4.5/4.6/4.7
- Symbol renaming (Support WPF/BAML)
- Protection against debuggers/profilers
- Protection against memory dumping
- Protection against tampering (method encryption)
- Control flow obfuscation
- Constant/resources encryption
- Reference hiding proxies
- Disable decompilers
- Embedding dependency
- Compressing output
- Extensible plugin API
- Many more are coming!
Eazfuscator.NET - Eazfuscator.NET is the obfuscator for .NET platform.
https://www.gapotchenko.com/eazfuscator.net/features
https://www.gapotchenko.com/eazfuscator.net/esd/Eazfuscator.NET 2020.4 Setup.msi
Байткод |
Updated on
MyOpCodeTable-v1.6.666Latest
28.12.2020
A Handy Tool to view MSIL Opcodes List, DnSpy Extention and Standalone Application

Installation : Extract dnSpy_MyOpCodeTable.zip to dnSpy/bin folder then click on extension's icon. MyOpCodeTable is multi-threaded and the extensions is opened in completely separate thread.
https://github.com/ymg2006/MyOpCodeTable
Туторы, кракми, кейгенми |
Ubbelol .NET Reversing Series
28 tutors DotNET by New Tiger
NET Tut's Assembly and Tools [old URET TUTS]
1.5 Gb
Для просмотра содержимого вам необходимо Войти в систему.
Документация |
--> Metadata and File Format <-- http://download.microsoft.com/downl...4-B056-36EC09C4CFC0/Partition_II_Metadata.zip
--> CIL(опкоды с полным пояснениями) <-- http://download.microsoft.com/downl...-4CE4-B056-36EC09C4CFC0/Partition_III_CIL.zip
Редкие исходники |
Утилиты из прошлого |
jitDumper
Gray Wolf
Kurapica dotNET Tracer
iMPROVE .NET Deobfuscator - деобфускатор http://sourceforge.net/projects/improvenetdeobf/
ConfuserDumper http://www.solidfiles.com/d/aa589ef0ba/
ConfuserDelegateKiller http://exelab.ru/f/index.php?action=vthread&forum=1&topic=16650&page=21#12
CodeCrackerTools: ConfuserMethodsDecryptor, ConfuserDelegateKiller, ConfuserStringDecryptor, MegaDumper, etc. http://www23.zippyshare.com/v/50597806/file.html
Universal Fixer 1.0 - fix dumps after dumping them whit Dotnet Dumper or other similiar tools and will also fix nasty things: multiple assembly/module definitions, wrong extends, etc.