Common tools for .net C# decompilation and shelling--Summary

1. Reflector  -- Microsoft's own tool -- recommended

       Reflector is the most popular .Net decompilation tool . Reflector is a free program written by Microsoft employee Lutz Roeder. The emergence of Reflector makes .NET programmers suddenly see the light, because this free tool can decompile the intermediate language in .NET assembly into C# or Visual Basic code. In addition to converting IL to C# or Visual Basic, Reflector can also provide an overview of the classes and their members in the assembly, provide the ability to view the IL in the assembly, and provide support for third-party plug-ins.

      But unfortunately, later versions are charged.

Note: First of all, it must be clear that the object of decompilation is the installed exe file, not the installation package! For the exe file of the installation package, forcibly decompiling the file cannot be successful

2. ILSpy--more commonly used

     ILspy is a very good decompilation software for .net platform. Using ILspy, you can easily decompile C# and VB programs. The software itself is a C# program and is an open source software .

3、the 4 dot

     de4dot is an open source .net anti-obfuscation and shelling tool written in C# based on the GPLv3 protocol. It is currently a very good decompilation tool under .net. Support Dotfuscator, .NET Reactor, MaxtoCode, SmartAssembly, Xenocode and more than 10 anti-obfuscation tools.

4、JustDecompile

       JustDecompile is a free .net decompilation tool launched by Telerik, which supports plug-ins, integrates with Visual Studio, and can create Visual Studio project files. Compared with Reflector, JustDecompile personally prefers JustDecompile because it is free and has a better decompilation effect for some C# dynamic types. For a third-party assembly, if it lacks documentation, or is a bug or performance problem root cause, decompilation is often the quickest solution. Telerik has integrated plugins like Reflexil, assembly editor and De4Dot into JustDecompile.

5、DnSpy

DnSpy is an open source tool for editing, decompiling and debugging        .net assemblies developed based on ILSpy .
Main functions: 1. Assembly editing; 2. Decompiler; 3. Debugging tool; 4. Tabs and tabs grouping; 5. Provide multiple themes.

6. dotPeek
      JetBrains dotPeek is a free .NET decompiler released by JetBrains. After decompiling the source to generate the project, users can browse the project files without leaving dotPeek.

7. .Net unpacking tool NETUnpack

      The shelling tool NETUnpack can remove the shells added by DotNetReactor, etc., which is very powerful.

8. DotNet Id, a shell checking tool for .Net

       DotNet Id is a shell checking tool for net. The latest official version of DotNet Id can check which software protects encryption or obfuscation processing: MaxToCode .Net Reactor Rustemsoft Skater Goliath Obfuscator PE Compact Spices Obfuscator Themida Dotfuscator Xenocode Smart Assembly CliSecure Phoenix Protector CodeVeil.

Guess you like

Origin blog.csdn.net/BlueCapt/article/details/129987837