Суббота, 27.04.2024
Crack-Tool
[ Правила форума · Поиск · RSS ]
  • Страница 1 из 1
  • 1
Форум » Подборки инструментов » Разные инструменты » DotNet Reverser Tools (Инструменты для работы с DotNet)
DotNet Reverser Tools
MetabolicДата: Воскресенье, 29.12.2019, 15:17 | Сообщение # 1
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
dnSpy - .NET debugger and assembly editor [?]
.NET Reflector - Decompile, understand, and fix any .NET code, even if you don't have the source [?]
ILSpy - is the open-source .NET assembly browser and decompiler [?]
dotPeek - Free .NET Decompiler and Assembly Browser [?]
ReSharper - The Visual Studio Extension for .NET Developers [?] / [?]
Gray Wolf - Is a reverse engineering tool (focused on .NET Framework Applications) [?]
Dotnet IL Editor (DILE) - allows disassembling and debugging .NET 1.0/1.1/2.0/3.0/3.5/4.0 applications without source code or .pdb files [?]
Simple Assembly Explorer (SAE) - is an OPEN SOURCE .Net assembly tool [?] / [?]
ILSpector - The best decompiler and debugger for the obfuscated .net assemblies. [?] / [?]

Reactor Decryptor - decrypt MSIL for Reactor protected file
DotNet Dumper - will show only .NET processes under list, all dumps will be saved under dumps [?]
MegaDumper - Dump native and .NET assemblies [?]
- MegaDumper Mod by DividebyZero (hidden from debuggers) [?] / [?]
ExtremeDumper (2) (3) (4) - .NET Assembly Dumper [?]
BDumper - unlike other dumpers like MegaDumper or ExtremeDumper,my dumper can bypass anti-dump. [?]
JitDumper - A jit dumper which supports .NET Framework 4.8+ (x86 and x64), with a bunch of other features [?] / [?]
Nemesis - A .NET file Dump tool [?]
ClrDumper (2) (3) - Dump .net assembly from a native loader which uses ClrCreateinstance [?]
Universal Fixer - fix dumps after dumping them whit Dotnet Dumper or other similiar tools [?]
DotNET Tracer (2) (3) - simple tool designed to trace events in .NET assemblies in runtime [?] / [?] / [?] / [?] / [?]

ByteME - utility for editing .NET bytecode [?] / [?]
- ByteME Mod by 4kusNick [?]

dnEditor - A .NET assembly editor based on dnlib. [?]
Reflexil - Reflexil is an assembly editor and runs as a plug-in for Red Gate's Reflector, ILSpy and Telerik's JustDecompile. [?]

de4dot - .NET deobfuscator and unpacker [?]
De4Dot GUI - A simple GUI for De4Dot (so you can use it without opening the cmd or sae) [?] / [?]
De4Dot GUI - Chinese GUI for de4dot [?]
- Translation of the interface into Turkish [?]
EasyDe4dot - a gui for de4dot [?]
de4dotShell - A Small Wrapper UI for de4dot written in .NET [?]
de4dot GUI Utility - Simple GUI app to simplify manual string decryption with de4dot [?]
de4dot GUI Utility - Little tool to use de4dots string decryption feature without having to make a batch file. [?]

de4dot .NET Reactor v6.x Modded by Mobile46 - .NET deobfuscator and unpacker. [?] / [bin] / [src] / [screen]
Цитата
Note: It's just updated unpacker not a devirtualizer for .NET Reactor!

If target uses Code Virtualization or de4dot fails to unpack then run it again with these parameters: -p dr4 --dont-rename --preserve-all --keep-types


.NET Generic Unpacker - This is a program to dump .NET packed applications. [?]
MetadataLocator - Locate the address of .NET metadata by CLR to anti anti dump [?]
ConfuserDumper by COB - Source code of ConfuserDUmper by cob258 (B@S) for dumping applications packed by Confuser 1.9 original version. [?]
ConfuserEx Unpacker - unpacker for confuserex [?]
ConfuserStringDecryptor - Decrypt enceypted string from an .NET assembly for Confuser. [?]
ConfuserEx Unpacker by ElektroKill - Modded Cfex Unpacker by ElectroKill [c] / [?]
KLASH HACKER ConfuserEx Unpacker - Choose the file then click unpack it will unpack it easily [s] / [?]
NetReactorSlayer (2) (3) - A deobfuscator for Eziriz .NET Reactor [?]
.NetReactorCfCleaner - A control flow cleaner for .NET Reactor. [?]
.NetReactorStringDecryptor (2) (3) - A string decryptor for .NET Reactor. [?]
StringDecryptor - Decrypt enceypted string from an .NET assembly. [?]
GizliDumper - "Bizde Antidump kodunun çalıştığı yere geldiğinde durması için çeşitli işlemler yaparak Antidump engelini aşarız." [?]
StringFinder - An old app, made @ 2011 with Mono.Cecil (a bit of help from Ki!), redesigned today, drag&drop the assembly... [?]
.NET Strings Extractor - Extracts strings from .NET files through the #US stream [?] / [?]
Crypto Deobfuscator - Deobfuscator for Crypto Obfuscator [?]
ACEPatcher - A simple to use, gui based program for patching .NET assemblies [?]
JustAssembly - Assembly Diff and Analysis Tool [?]
ConfuserEx Anti-Tamper Killer - Understanding ConfuserEx's Anti-Tamper & Anti-Dump [?] / [?]
ConfuserEx Anti-Tamper Remover - Its use is true to its name. But I'm not sure it will work 100% properly. [?]
L字节码解码工具 - 款强大的.NET逆向工具IL字节码解码工具,可以将十六进制的IL字节码解码成MSIL汇编代码。配合元数据,解码生成的IL代码可以直接替换到il文件中,使用ilasm编译。[?]
dnlib - Reads and writes .NET assemblies and modules [?]
.NET Offset Patcher - in C# & Delphi with Source Code by Levis-Rept [?] / [?]
DotNet Resolver - is a free .NET decompiler written in C# (Visual Basic, C# & MSIL). [?]
ConfuserEx Proxy Fixer - This tool supports all reference proxy modes (mild, strong) with all expressions (normal, expression, x86). [?] / [?]

DotNet Patcher - DNP is an Obfuscator/Packer for .NET applications which use MonoCecil library. It doesn't support WPF app ! [?]
.Net MyOpCodeTable - A Handy Tool to view MSIL Opcodes List, DnSpy Extention and Standalone Application [?]
All Versions Of De4Dot [Pack 39] - Collection De4Dot by cayden. Repos github [g] / [?]

Доступно только для пользователей

Attention: Password for protected archives: U n p a c k (without spaces).
 
MetabolicДата: Понедельник, 30.12.2019, 14:49 | Сообщение # 2
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Tools Crack .net (Dile + Example + NETDasm) [?]
Tools Collection Part1 By CodeCracker [?] / [?]
Tools Collection Part2 By CodeCracker [?] / [?]
Tools And Tutorials By CodeCracker [?]
Red Gate .NET Reflector v10.0.6.546 Portable (pass: reflector)


.NET Reversing Tutorials:
C0dr4cK .NET Keygening - Cracking Series
Ubbelol .NET Reversing Series
28 tutors DotNET by New Tiger
NET Tut's Assembly and Tools [old URET TUTS]

Source: CRACKLAB TEAM

Скачать: Tuts


 
MetabolicДата: Суббота, 19.06.2021, 16:52 | Сообщение # 3
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
dnSpy - .NET debugger and assembly editor [?(by dnSpyEx)
ILSpy - .NET Decompiler [?(by dnSpyEx)

de4dot - .NET deobfuscator and unpacker. [?] (by mobile46)

ConfuserEx v1.0.0 [?]
ConfuserEx Tools [?]
ConfuserEx v0.1.2 Unpacker [?]
UnConfuserEx v1.0 SHADOW_UA [?]
UnConfuserEx v1.0 PC-RET [?]

BitDiffer v1.5.0.4 [?]
Simple Assembly Explorer v1.14.4 [?] / [?]
MyOpCodeTable v1.6.666 [?]
ILSpy v7.2.1 [?]
DotNet Patcher v4.6.6.0 [?] / [?] / [?]
Strong Name Helper v1.5 [?]
Strong Name Helper v1.7 [?] / [?] / [?]
Strong Name Helper v2.2 [?] / [?] / [?]
NET Patcher v1.2 by Medsft [?] / [?]
ExtremeDumper v4.0.0.1 [?]
Universal Fixer v1.0 (+Src) [?] / [?]
NETReactorSlayer v6.0.0.0 [?] / [?]
ClrDumper v1.3 [?] / [?] / [?]

 
MetabolicДата: Понедельник, 02.01.2023, 21:04 | Сообщение # 4
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
dnSpy v6.3.0 [?]
dnSpy v6.4.0 [?]
dnSpy v6.4.1 [?]
dnSpy v6.5.0 [?]
DotKill Unpacker v1.0 [?]
ILSpy v8.0 Preview 4 [?]
ILSpy v8.1.1 [?]
 
Форум » Подборки инструментов » Разные инструменты » DotNet Reverser Tools (Инструменты для работы с DotNet)
  • Страница 1 из 1
  • 1
Поиск:

Copyright Moevot © 2024 All Rights Reserved
Создать бесплатный сайт с uCoz