Decompile DLL. And modify the contents of DLL

Disclaimer: This article is a blogger original article, shall not be reproduced without the bloggers allowed. https://blog.csdn.net/zhengjuqiang/article/details/84029850

A tool used:

1: decompiler ILSpy.exe: is a very good decompile software, and is free of charge;

2: Microsoft tools ildasm.exe: This is the DLL file to generate a software IL, Microsoft comes; be in C: \ Program Files (x86) \ Microsoft SDKs \ Windows \ v7.0A \ Bin find the software ;

3: PC Tools ilasm.exe: This is the function of IL file Rebuild the DLL, can be C: \ Windows \ Microsoft.NET \ Framework \ v4.0.30319 find the software;

Second, crack Dll files ILSpy View DLL and find the content to be modified

Three, dll file may be compiled to generate the resulting file using ildasm.exe .il files and .res

Fourth, when the modified IL After the file should be converted to the DLL file, open DOC * .il command input into the folder, and then enter the command: C: \ Windows \ microsoft.net in \ Framework \ v4.0.30319 \ ILASM. /dll/resource=Web.res EXE Web.il

This dll file is complete modification

Guess you like

Origin blog.csdn.net/zhengjuqiang/article/details/84029850