Decompile .NET DLLs/EXEs using ILSpy
2023-1-7 23:37:32 Author: www.reddit.com(查看原文) 阅读量:36 收藏

To elaborate, you don't need to decompile to a VS project. DnSpy allows you to edit the exe/dll. You can either edit the decompiled C#, or edit the IL instructions.

The original dnSpy project is archived, but community updates continue on dnSpyEx.


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/105ruas/decompile_net_dllsexes_using_ilspy/
如有侵权请联系:admin#unsafe.sh