Exetools

Exetools (https://forum.exetools.com/index.php)
-   Community Tools (https://forum.exetools.com/forumdisplay.php?f=47)
-   -   dnSpy - .NET assembly editor, debugger, decompiler (https://forum.exetools.com/showthread.php?t=16912)

0xd4d 07-02-2015 00:41

dnSpy - .NET assembly editor, debugger, decompiler
 
https://github.com/0xd4d/dnSpy/releases

Levis 07-02-2015 10:34

Wow, you've made a lot of enhancements, and they're great. Personally i really like the moderm UI with dark color scheme. Also the auto-comment feature for IL instruction (or whenever i click on every instruction, a web browser opened to display webpage on msdn about that instruction), really helpful. You also implemented a great IL Editor in this. Still lightweight, but more efficient, thank you for created this nice tool.

0xd4d 07-08-2015 16:58

v1.0.1.0
  • Show tokens, RVAs, file offsets as comments in the code
  • Windows Explorer integration
  • Ctrl+B copies IL code (in IL mode)
  • Option to change order of decompiled objects (method, fields, etc)
  • Fix blurry treeview glyph
  • Ctrl+R analyzer shortcut in text editor or treeview
  • Add winmd search paths and resolve winmd mscorlibs as a .NET 4.0 mscorlib
  • Other bug fixes and fixes, see git history

Latest release: https://github.com/0xd4d/dnSpy/releases

Latest build: https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts

0xd4d 07-21-2015 01:59

New version:
  • .NET resources editor
  • Search .NET resources
  • Method body editor can handle much bigger methods now
  • Add rename-namespace command
  • Restore text editor position when switching language

Latest release: https://github.com/0xd4d/dnSpy/releases

Latest build: https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts

Syoma 07-27-2015 17:28

Any anti-anti-debug for dnSpy?

0xd4d 08-10-2015 04:23

New version:


Added hex editor and some useful hex method body commands.

https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts



Quote:

Any anti-anti-debug for dnSpy?
There's none at the moment.

besoeso 08-14-2015 05:23

1 Attachment(s)
yes, will be good a anti-anti-debug.

I have find a target detect it. :D

Attachment 8624

0xd4d 08-14-2015 12:54

I can't see the picture, says I don't have permission to access the page.

ali56s 08-14-2015 13:41

can u share last release too?
BR

Hypnz 08-14-2015 13:47

@Ali56s
https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts

besoeso 08-14-2015 20:15

@0xd4d

here is the pic.

http://www.mediafire.com/view/l525w94j4hgy00h/attachment.php.png#

Regards.

0xd4d 08-20-2015 02:00

v1.2.35813.2134
  • Added metadata tables editor
  • Other stuff and bug fixes

Latest release: https://github.com/0xd4d/dnSpy/releases

Latest build (unstable): https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts

0xd4d 10-06-2015 01:09

New version: the debugger has been rewritten.

Jasi2169 10-06-2015 03:28

Personally wanted to give u a big hug and thanks for your work brother ,scene wudnot have been scene without these each n every RCE tools made by passionates for the passionates :)

0xd0000 10-06-2015 08:55

Such an absolute game changer, I would expect nothing other than perfection from 0xd4d - the debugging is priceless!

Any plans to incorporate StrongName Sign/Remove/Patch - possibly something like this...

Quote:

Strong Name Remove v 2.3.0.0
http://forum.exetools.com/showpost.p...72&postcount=2

TechLord 10-06-2015 10:22

Quote:

Originally Posted by 0xd4d (Post 102233)
New version: the debugger has been rewritten.

I like this version better my friend. Awesome !

Do keep up the good work !

Jasi2169 10-06-2015 11:53

Quote:

Originally Posted by 0xd0000 (Post 102238)
Such an absolute game changer, I would expect nothing other than perfection from 0xd4d - the debugging is priceless!

Any plans to incorporate StrongName Sign/Remove/Patch - possibly something like this...

I wud love this as well but if i am not wrong if user have .net framework 3.5SP1 and up then it is not required as it is fixed n bypassed automatically :)

0xd4d 10-08-2015 00:05

Something like that is on the to do list but far down on the to do list. Tools already exist that can do it. I know it would be more convenient to use just one program, but it'll have to wait for now. :)

Jasi2169 10-08-2015 00:20

Ofcourse it is convenient to have in 1 but brother is there any plan on ezobfuscator latest version ? I have program which is obfuscated by it and de4dot always shows error if u want i can provide u the name of soft so u can see whats going on :)

0xd4d 10-29-2015 03:33

Debugger updates:
  • Added exception settings window
  • Added memory window
  • Dynamic assemblies (DefineDynamicAssembly()) and in-memory assemblies (Assembly.Load(byte[])) can be debugged
  • Reload All Method Bodies context menu command can be used to show decrypted methods. The module must be opened from memory (Modules window -> Open from memory)

https://github.com/0xd4d/dnSpy/releases

WRP 10-29-2015 15:10

Thanks for great tool ! There is one question - how show numbers in hex format ?

[ID]ZE 11-19-2015 18:55

It's a good opensource project.

Hope that add the monitor of Function && var value and so on when debug the _exe_ or process.

Wow,it's a great tool for Debug .Net program.I try use it .That's cool....

0xd4d 11-27-2015 01:25

New version:
  • BAML to XAML decompiler
  • Speed up treeview and text editor scrolling. Must be enabled in the settings. Doesn't support word wrapping or some characters (eg. chinese characters).

Thanks to Ki for adding these features to dnSpy!

TempoMat 12-07-2015 03:27

Are the .Net Apps so picky about the exact version of the Framework?
 
Hi,

I am unable to run this program on WinXP Pro SP3 on a computer, because it is apparently looking for .Net mscore.dll version 4.0.30319 but mine is 4.031106.
The interesting thing though is the fact that the error message you receive when executing the program only does say:

To run this application, you must first install one of the following versions of the .Net Framework: 4.0

There is no hint of the exact version required>
It took me some time before I could figure out, that the error is related to the version as I already did several reinstall and repair of the version 4.0 of the Framework.

As it has now turned out this is not the only .Net App I am unable to run on the computer because of the version conflict.
I have I had to partially reinstall the WinXP on the computer recently, due to the partition table of the Drive with the OS for unknown reasons been filled with 0s and consequently WinXP always crashing when I tried resuming the computer from sleep mode.

If anyone has the mscore.dll version 4.0.30319 I will appreciate it, if he/she can upload it somewhere for me.

Thanks TempoMat.

sendersu 12-07-2015 04:05

Maybe it needs .net 4.5?
in this case I dont know if there is a chance to install it over old good win xp....

TempoMat 12-07-2015 06:04

.Net 4.5 is unfortunately not for WinXP

YuqseLx 01-08-2016 21:35

Quote:

Originally Posted by TempoMat (Post 103138)
Hi,

I am unable to run this program on WinXP Pro SP3 on a computer, because it is apparently looking for .Net mscore.dll version 4.0.30319 but mine is 4.031106.
The interesting thing though is the fact that the error message you receive when executing the program only does say:

To run this application, you must first install one of the following versions of the .Net Framework: 4.0

There is no hint of the exact version required>
It took me some time before I could figure out, that the error is related to the version as I already did several reinstall and repair of the version 4.0 of the Framework.

As it has now turned out this is not the only .Net App I am unable to run on the computer because of the version conflict.
I have I had to partially reinstall the WinXP on the computer recently, due to the partition table of the Drive with the OS for unknown reasons been filled with 0s and consequently WinXP always crashing when I tried resuming the computer from sleep mode.

If anyone has the mscore.dll version 4.0.30319 I will appreciate it, if he/she can upload it somewhere for me.

Thanks TempoMat.

Hi, can you try this ?
http://www.dll-files.com/dllindex/dll-files.shtml?mscoree
Click download and choose 4.0.30319 + version and copy system32 or (and) syswow64 folder. Please rename older mscoree.dll to mscoree1.dll

Syoma 01-09-2016 00:58

Soon...
- added: rename for overrided method (context menu - rename)
- fixed: breakpoints did not work
- added: auto breakpoint for external methods (Breakpoint menu)
- added: auto breakpoint for external classes (Breakpoint menu)
- added: size correction for native methods body
- added: x86-64 native code disasm (click on unmanaged method)
- added: x86-64 assembler support as byte-patch
- added: options for x64-64 disasm (option in main menu)
- added: byte-patch for native methods (Edit as bytes contextmenu)
- update: "Restore original bytes" working for both managed and native
- added: OllyDbg OD2Plg breakpoints export

Syoma 01-10-2016 00:29

Wooh, by mistake put the list for ILSpector (formerly known as ILSpy.NEXT) to this topic.
Moders, please remove the last 2 posts.

simx 01-18-2016 15:19

Thanks, this is very good work indeed!

-=bb=- 01-25-2016 02:38

This just keeps improving - I prefer using this to Reflector these days.

Maybe it's my lack of experience with .NET projects but I find that patching with Reflector and Reflexil works about 50-70% of the time and I've yet to have an issue with dnSpy perfroming exactly the same operations.

Of course YMMV :)

-=bb=- 02-10-2016 20:51

I seem to be getting an error with the latest version.

On Windows 7, after searching for a string in DLL, memory useage can go as high as 2Gb and when I go to close either the DLL or dnSPy I get the following error :

hxxps://i.imgsafe.org/d691813.png

This is a loop I can't get out of and therefore have to taskkill the process.

I can provide a copy of the DLL I am working with if that helps.

0xd4d 02-10-2016 22:27

You're probably not using the latest build. Try the latest build, that bug should be fixed now. https://ci.appveyor.com/project/0xd4d/dnspy/build/artifacts

-=bb=- 03-02-2016 02:06

New version fixed the error I mentioned before - thank you 0xd4d

Have found an odd one though - not sure if bug (or more likely user error!)

When debugging, if I modify a DLL (for example, I notice Dotfuscator stuff seems to use a lot of While True ... If Case type of arrangements) to change a value (i.e. in an If Case Num loop I change the Num value returned), when stepping through the code, if I put a watch on Num it appears to take the unmodified value.

However when running, not stepping through, it will take the modified value.

Not really sure if that's very clear :/

Unmodified code :

num = 12345
num2 = num

Modified code

num = 54321
num2 = num

When stepping through and watching num and num2, they both take 12345 and will then (in the case example I outlined) branch accordingly.

However when running it in memory (F9) it will branch as is num = 54321

Hope that makes some sense - as I say, probably user error but happy to help contribute with more detailed examples.

0xd4d 03-02-2016 08:13

You should save your changes to a file and re-open the file (eg. Reload all assemblies) since the debugger doesn't support edit-and-continue.

sendersu 03-02-2016 14:51

0xd4d,
here is the interesting error I've got recently while using one of the latest 2.0.0.x beta

http://prntscr.com/a8l7se

thats during copy the variable value (right mouse click - Copy)
whats' most interesting - it does copy the value!
PS (I did debugging over tv on remote PC)

0xd4d 03-03-2016 04:27

I've added protection against those random COM exceptions thrown by the clipboard, use the latest build.

pnta 04-03-2016 09:01

v2.0.0.0 released

Latest build

Quote:

Rewrote dnSpy
Everything's a plugin, see the wiki
Localizable
Tool windows can be placed on any side of the main window; any number of them can be opened at the same time
Project writer has been updated: sln, multiple files, resx, xaml, resources, winforms
Double clicking a search/analyzer result goes to the actual line in the code
Search assemblies can be limited to selected file or files in the same dir as the current file
C# scripting (Roslyn), see the wiki
Optimized the decompiler
Method body editor now supports copying instructions and locals from other methods
More...

It requires .NET Framework 4.6 to run. If you have Windows 7, you must install SP1 or the .NET Framework 4.6 installer will fail
.

niculaita 04-03-2016 20:34

https://ci.appveyor.com/api/buildjobs/gwmvn60wqgb8vb9u/artifacts/dnSpy/bin/dnSpy.zip

atom0s 04-05-2016 04:58

A small feature request; could some configurations be added to allow us to change code output usage of tabs as spaces? I'd rather use 4 spaces instead of tabs so if I use any of the code displayed or saved from dnSpy its using spaces instead of tabs. (Prefer 4 spaces myself, but having it configurable would be nice.)


All times are GMT +8. The time now is 00:05.

Powered by vBulletin® Version 3.8.8
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX