在好例子网,分享、交流、成长!
您当前所在位置:首页Config 开发实例其他配置 → C#ILSpy和dnSpy反编译可调试可修改的工具

C#ILSpy和dnSpy反编译可调试可修改的工具

其他配置

下载此实例
  • 开发语言:Config
  • 实例大小:22.80M
  • 下载次数:6
  • 浏览次数:101
  • 发布时间:2023-05-17
  • 实例类别:其他配置
  • 发 布 人:js2021
  • 文件格式:.zip
  • 所需积分:2
 相关标签: dnSpy dns 反编译 spy 调试

实例介绍

【实例简介】C#ILSpy和dnSpy反编译可调试可修改的工具
C#非常棒的反编译工具ILSpy和dnSpy,ILSpy仅能反编译,dnSpy是一款基于.NET的反编译与调试工具,开源免费,能够讲.NET开发的Exe和Dll程序集反编译为C#代码,同时支持断点调试和代码二次编辑,如果您只有编译后的程序...

【实例截图】

from clipboard

【核心代码】

.
├── C#ILSpy和dnSpy反编译可调试可修改的工具_ILSpy和dnSpy反编译可调试可修改的工具.zip
├── CSharpInteractive.rsp
├── FileLists
│   ├── DOTNET Framework v3.5 Client.FileList.xml
│   └── DOTNET Framework v4.0 Client.FileList.xml
├── ICSharpCode.Decompiler.dll
├── ICSharpCode.Decompiler.pdb
├── ICSharpCode.NRefactory.CSharp.dll
├── ICSharpCode.NRefactory.CSharp.pdb
├── ICSharpCode.NRefactory.CSharp.xml
├── ICSharpCode.NRefactory.VB.dll
├── ICSharpCode.NRefactory.VB.pdb
├── ICSharpCode.NRefactory.dll
├── ICSharpCode.NRefactory.pdb
├── ICSharpCode.NRefactory.xml
├── ICSharpCode.TreeView.dll
├── ICSharpCode.TreeView.pdb
├── ILSpy反编译工具
│   ├── ICSharpCode.AvalonEdit.dll
│   ├── ICSharpCode.Decompiler.dll
│   ├── ICSharpCode.NRefactory.dll
│   ├── ICSharpCode.TreeView.dll
│   ├── ILSpy.BamlDecompiler.Plugin.dll
│   ├── ILSpy.exe
│   ├── Mono.Cecil.Pdb.dll
│   └── Mono.Cecil.dll
├── ILSpy反编译工具.zip
├── LicenseInfo
│   ├── ApacheV2.txt
│   ├── CREDITS.txt
│   ├── GPLv3.txt
│   ├── LICENSE.txt
│   └── OtherLicenses.txt
├── Microsoft.CodeAnalysis.CSharp.ExpressionEvaluator.dll
├── Microsoft.CodeAnalysis.CSharp.ExpressionEvaluator.pdb
├── Microsoft.CodeAnalysis.CSharp.Features.dll
├── Microsoft.CodeAnalysis.CSharp.Features.pdb
├── Microsoft.CodeAnalysis.CSharp.Scripting.dll
├── Microsoft.CodeAnalysis.CSharp.Scripting.pdb
├── Microsoft.CodeAnalysis.CSharp.Workspaces.dll
├── Microsoft.CodeAnalysis.CSharp.Workspaces.pdb
├── Microsoft.CodeAnalysis.CSharp.dll
├── Microsoft.CodeAnalysis.CSharp.pdb
├── Microsoft.CodeAnalysis.ExpressionEvaluator.dll
├── Microsoft.CodeAnalysis.ExpressionEvaluator.pdb
├── Microsoft.CodeAnalysis.Features.dll
├── Microsoft.CodeAnalysis.Features.pdb
├── Microsoft.CodeAnalysis.Scripting.dll
├── Microsoft.CodeAnalysis.Scripting.pdb
├── Microsoft.CodeAnalysis.VisualBasic.ExpressionEvaluator.dll
├── Microsoft.CodeAnalysis.VisualBasic.ExpressionEvaluator.pdb
├── Microsoft.CodeAnalysis.VisualBasic.ExpressionEvaluator.xml
├── Microsoft.CodeAnalysis.VisualBasic.Features.dll
├── Microsoft.CodeAnalysis.VisualBasic.Features.pdb
├── Microsoft.CodeAnalysis.VisualBasic.Workspaces.dll
├── Microsoft.CodeAnalysis.VisualBasic.Workspaces.pdb
├── Microsoft.CodeAnalysis.VisualBasic.dll
├── Microsoft.CodeAnalysis.VisualBasic.pdb
├── Microsoft.CodeAnalysis.Workspaces.Desktop.dll
├── Microsoft.CodeAnalysis.Workspaces.Desktop.pdb
├── Microsoft.CodeAnalysis.Workspaces.dll
├── Microsoft.CodeAnalysis.Workspaces.pdb
├── Microsoft.CodeAnalysis.dll
├── Microsoft.CodeAnalysis.pdb
├── Microsoft.DiaSymReader.Native.amd64.dll
├── Microsoft.DiaSymReader.Native.x86.dll
├── Microsoft.Diagnostics.Runtime.dll
├── Microsoft.Diagnostics.Runtime.pdb
├── Microsoft.Diagnostics.Runtime.xml
├── Microsoft.VisualStudio.Composition.dll
├── Microsoft.VisualStudio.CoreUtility.dll
├── Microsoft.VisualStudio.Imaging.Interop.14.0.DesignTime.dll
├── Microsoft.VisualStudio.Language.Intellisense.dll
├── Microsoft.VisualStudio.Text.Data.dll
├── Microsoft.VisualStudio.Text.Logic.dll
├── Microsoft.VisualStudio.Text.UI.Wpf.dll
├── Microsoft.VisualStudio.Text.UI.dll
├── Microsoft.VisualStudio.Validation.dll
├── Mono.Debugger.Soft.dll
├── Mono.Debugger.Soft.pdb
├── Ookii.Dialogs.Wpf.dll
├── System.Collections.Immutable.dll
├── System.Composition.AttributedModel.dll
├── System.Composition.Convention.dll
├── System.Composition.Hosting.dll
├── System.Composition.Runtime.dll
├── System.Composition.TypedParts.dll
├── System.IO.Compression.dll
├── System.Reflection.Metadata.dll
├── System.Text.Encoding.CodePages.dll
├── System.Threading.Tasks.Dataflow.dll
├── Themes
│   ├── blue.dntheme
│   ├── dark.dntheme
│   ├── hc.dntheme
│   └── light.dntheme
├── cs
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── de
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   ├── Microsoft.VisualStudio.Validation.resources.dll
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── debug
│   ├── DotNet.ex.xml
│   └── core
│       ├── x64
│       │   └── dbgshim.dll
│       └── x86
│           └── dbgshim.dll
├── dnSpy-x86.exe
├── dnSpy-x86.exe.config
├── dnSpy-x86.pdb
├── dnSpy.Analyzer.x.dll
├── dnSpy.Analyzer.x.pdb
├── dnSpy.AsmEditor.x.dll
├── dnSpy.AsmEditor.x.pdb
├── dnSpy.BamlDecompiler.x.dll
├── dnSpy.BamlDecompiler.x.pdb
├── dnSpy.Console.exe
├── dnSpy.Console.exe.config
├── dnSpy.Console.pdb
├── dnSpy.Contracts.Debugger.DotNet.CorDebug.dll
├── dnSpy.Contracts.Debugger.DotNet.CorDebug.pdb
├── dnSpy.Contracts.Debugger.DotNet.CorDebug.xml
├── dnSpy.Contracts.Debugger.DotNet.Mono.dll
├── dnSpy.Contracts.Debugger.DotNet.Mono.pdb
├── dnSpy.Contracts.Debugger.DotNet.Mono.xml
├── dnSpy.Contracts.Debugger.DotNet.dll
├── dnSpy.Contracts.Debugger.DotNet.pdb
├── dnSpy.Contracts.Debugger.DotNet.xml
├── dnSpy.Contracts.Debugger.dll
├── dnSpy.Contracts.Debugger.pdb
├── dnSpy.Contracts.Debugger.xml
├── dnSpy.Contracts.DnSpy.dll
├── dnSpy.Contracts.DnSpy.pdb
├── dnSpy.Contracts.DnSpy.xml
├── dnSpy.Contracts.Logic.dll
├── dnSpy.Contracts.Logic.pdb
├── dnSpy.Contracts.Logic.xml
├── dnSpy.Debugger.DotNet.CorDebug.x.dll
├── dnSpy.Debugger.DotNet.CorDebug.x.pdb
├── dnSpy.Debugger.DotNet.Interpreter.dll
├── dnSpy.Debugger.DotNet.Interpreter.pdb
├── dnSpy.Debugger.DotNet.Interpreter.xml
├── dnSpy.Debugger.DotNet.Metadata.dll
├── dnSpy.Debugger.DotNet.Metadata.pdb
├── dnSpy.Debugger.DotNet.Metadata.xml
├── dnSpy.Debugger.DotNet.Mono.x.dll
├── dnSpy.Debugger.DotNet.Mono.x.pdb
├── dnSpy.Debugger.DotNet.x.dll
├── dnSpy.Debugger.DotNet.x.pdb
├── dnSpy.Debugger.x.dll
├── dnSpy.Debugger.x.pdb
├── dnSpy.Decompiler.ILSpy.Core.dll
├── dnSpy.Decompiler.ILSpy.Core.pdb
├── dnSpy.Decompiler.ILSpy.Core.xml
├── dnSpy.Decompiler.ILSpy.x.dll
├── dnSpy.Decompiler.ILSpy.x.pdb
├── dnSpy.Decompiler.ILSpy.x.xml
├── dnSpy.Decompiler.dll
├── dnSpy.Decompiler.pdb
├── dnSpy.Images.dll
├── dnSpy.Images.pdb
├── dnSpy.Images.xml
├── dnSpy.Roslyn.CSharp.EditorFeatures.dll
├── dnSpy.Roslyn.CSharp.EditorFeatures.pdb
├── dnSpy.Roslyn.CSharp.EditorFeatures.xml
├── dnSpy.Roslyn.CSharp.Internal.dll
├── dnSpy.Roslyn.CSharp.Internal.pdb
├── dnSpy.Roslyn.CSharp.Internal.xml
├── dnSpy.Roslyn.EditorFeatures.dll
├── dnSpy.Roslyn.EditorFeatures.pdb
├── dnSpy.Roslyn.EditorFeatures.xml
├── dnSpy.Roslyn.Internal.dll
├── dnSpy.Roslyn.Internal.pdb
├── dnSpy.Roslyn.Internal.xml
├── dnSpy.Roslyn.VisualBasic.EditorFeatures.dll
├── dnSpy.Roslyn.VisualBasic.EditorFeatures.pdb
├── dnSpy.Roslyn.VisualBasic.EditorFeatures.xml
├── dnSpy.Roslyn.VisualBasic.Internal.dll
├── dnSpy.Roslyn.VisualBasic.Internal.pdb
├── dnSpy.Roslyn.VisualBasic.Internal.xml
├── dnSpy.Roslyn.dll
├── dnSpy.Roslyn.pdb
├── dnSpy.Roslyn.xml
├── dnSpy.Scripting.Roslyn.x.dll
├── dnSpy.Scripting.Roslyn.x.pdb
├── dnSpy.Scripting.Roslyn.x.xml
├── dnSpy.exe
├── dnSpy.exe.config
├── dnSpy.pdb
├── dnSpy反编译调试修改工具.zip
├── dnlib.dll
├── dnlib.pdb
├── dnlib.xml
├── es
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── es-ES
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── fr
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   ├── Microsoft.VisualStudio.Validation.resources.dll
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── hu
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── it
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   ├── Microsoft.VisualStudio.Validation.resources.dll
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── ja
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── ko
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── pl
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── pt-BR
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── pt-PT
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── ru
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   ├── Microsoft.VisualStudio.Validation.resources.dll
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── tr
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
├── zh-CN
│   ├── dnSpy.Analyzer.x.resources.dll
│   ├── dnSpy.AsmEditor.x.resources.dll
│   ├── dnSpy.BamlDecompiler.x.resources.dll
│   ├── dnSpy.Console.resources.dll
│   ├── dnSpy.Contracts.DnSpy.resources.dll
│   ├── dnSpy.Contracts.Logic.resources.dll
│   ├── dnSpy.Debugger.DotNet.CorDebug.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.Mono.x.resources.dll
│   ├── dnSpy.Debugger.DotNet.x.resources.dll
│   ├── dnSpy.Debugger.x.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.Core.resources.dll
│   ├── dnSpy.Decompiler.ILSpy.x.resources.dll
│   ├── dnSpy.Decompiler.resources.dll
│   ├── dnSpy.Roslyn.resources.dll
│   ├── dnSpy.Scripting.Roslyn.x.resources.dll
│   └── dnSpy.resources.dll
├── zh-Hans
│   ├── Microsoft.VisualStudio.Composition.resources.dll
│   └── Microsoft.VisualStudio.Validation.resources.dll
└── zh-Hant
    ├── Microsoft.VisualStudio.Composition.resources.dll
    └── Microsoft.VisualStudio.Validation.resources.dll

25 directories, 335 files


实例下载地址

C#ILSpy和dnSpy反编译可调试可修改的工具

不能下载?内容有错? 点击这里报错 + 投诉 + 提问

好例子网口号:伸出你的我的手 — 分享

网友评论

发表评论

(您的评论需要经过审核才能显示)

查看所有0条评论>>

小贴士

感谢您为本站写下的评论,您的评论对其它用户来说具有重要的参考价值,所以请认真填写。

  • 类似“顶”、“沙发”之类没有营养的文字,对勤劳贡献的楼主来说是令人沮丧的反馈信息。
  • 相信您也不想看到一排文字/表情墙,所以请不要反馈意义不大的重复字符,也请尽量不要纯表情的回复。
  • 提问之前请再仔细看一遍楼主的说明,或许是您遗漏了。
  • 请勿到处挖坑绊人、招贴广告。既占空间让人厌烦,又没人会搭理,于人于己都无利。

关于好例子网

本站旨在为广大IT学习爱好者提供一个非营利性互相学习交流分享平台。本站所有资源都可以被免费获取学习研究。本站资源来自网友分享,对搜索内容的合法性不具有预见性、识别性、控制性,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,平台无法对用户传输的作品、信息、内容的权属或合法性、安全性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论平台是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二与二十三条之规定,若资源存在侵权或相关问题请联系本站客服人员,点此联系我们。关于更多版权及免责申明参见 版权及免责申明

;
报警