Dnspy
Author: s | 2025-04-24
dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy 6.1.2 - Download; dnSpy 6.1.1 - Download; dnSpy 6.1.0 - Download; dnSpy 6.0.4 - Download; dnSpy 6.0.3 - Download; dnSpy 6. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy
dnSpy -dnSpy v6.1.8 -
DnSpyExdnSpyEx is an unofficial continuation of the dnSpy project which is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available. Main features:Debug .NET and Unity assembliesEdit .NET and Unity assembliesLight and dark themesSee below for more featuresBinariesLatest stable release: you like living on the edge you can use the latest "beta" builds from:Buildinggit clone --recursive dnSpy# or dotnet build./build.ps1 -NoMsbuildTo debug Unity games, you need this repo too: .NET Framework, .NET and Unity game assemblies, no source code requiredSet breakpoints and step into any assemblyLocals, watch, autos windowsVariables windows support saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window)Object IDsMultiple processes can be debugged at the same timeBreak on module loadTracepoints and conditional breakpointsExport/import breakpoints and tracepointsOptional Just My Code (JMC) stepping filters for system librariesCall stack, threads, modules, processes windowsBreak on thrown exceptions (1st chance)Variables windows support evaluating C# / Visual Basic expressionsDynamic modules can be debugged (but not dynamic methods due to CLR limitations)Output window logs various debugging events, and it shows timestamps by default :)Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files.Bypasses for common debugger detection techniquesPublic API, you can write an extension or use the C# Interactive window to control the debuggerAssembly EditorAll metadata can be editedEdit methods and classes in C#
dnspy -dnspy v6.5.1 -
DNSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don’t have any source code available.Want to say thanks? Click the star at the top of the page. Or fork dnSpy and send a PR!The following pictures show dnSpy in action. It shows dnSpy editing and debugging a .NET EXE file, not source code.Also Read:Remot3d – A Simple Tool Created For Large PentestersDNSpy FeaturesDebug .NET Framework, .NET Core and Unity game assemblies, no source code requiredEdit assemblies in C# or Visual Basic or IL, and edit all metadataLight and dark themesExtensible, write your own extensionHigh DPI support (per-monitor DPI aware)And much more, see belowdnSpy uses the ILSpy decompiler engine and the Roslyn (C# / Visual Basic) compiler and many other open source libraries, see below for more info.DebuggerDebug .NET Framework, .NET Core and Unity game assemblies, no source code requiredSet breakpoints and step into any assemblyLocals, watch, autos windowsVariables windows supports saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window)Object IDsMultiple processes can be debugged at the same timeBreak on module loadTracepoints and conditional breakpointsExport/import breakpoints and tracepointsCall stack, threads, modules, processes windowsBreak on thrown exceptions (1st chance)Variables windows support evaluating C# / Visual Basic expressionsDynamic modules can be debugged (but not dynamic methods due to CLR limitations)Output window logs various debugging events, and it shows timestamps by default 🙂Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files.Public API, you can write an extension or use the C# Interactive window to control the debuggerAssembly EditorAll metadata can be editedEdit methods and classes in C# or Visual Basic with IntelliSense, no source code requiredAdd new methods, classes or members in C# or Visual BasicIL editor for low level IL method body editingLow level metadata tables can be edited. This uses the hex editor internally.Hex EditorClick on an address in the decompiled code to go to its IL code in the hex editorReverse of above, press F12 in an IL body in the hex editor to go to the decompiled code or other high level representation of the bits. It’s great to find out which statement a patch modified.Highlights .NET metadata structures and PE structuresTooltips shows more info about the selected .NET metadata / PE fieldGo to position, file, RVAGo to .NET metadata token, method body, #Blob / #Strings / #US heap offset or #GUID heap indexFollow references (Ctrl+F12)OtherBAML decompilerBlue, light and dark themes (and a dark high contrast theme)BookmarksC# Interactive window can be used to script dnSpySearch assemblies for classes, methods, strings etcAnalyze class and method usage, find callers etcMultiple tabs and tab groupsReferences are highlighted, use Tab / Shift+Tab to move to next referenceGo to entry point and module initializer commandsGo to metadata token or metadata row commandsCode tooltips (C# and Visual Basic)Export to projectList of other open source libraries used bydnSpy -dnSpy v6.1.8 -IT
Microsoft DLL filesReadme.txt contains the link to the telegram channelCCleaner 2024.exe is a .NET applicationWe load the file into Dnspy and check the main function.In this, we have two calls to a function UninitializeBuilder, which decrypts the blob of data that is passed to it (AIOsncoiuuA & UserBuffer) along with the key (Alco and key).Decryption Key (Alco) and Encrypted data (AIOsncoiuuA) for the first call.Decryption Key (Key) and Encrypted data (UserBuffer) for the Second call.Snippet of the decryption Function.Decrypted data is saved into variable uiOAshyuxgYUA.We put a breakpoint on the end of this function and run the program to get the decrypted value of each call.For the first call, we get the following decrypted data in memory. We see process injection API calls were decrypted in memory.We can also see the target program in which the process injection will take place, in this case, RegAsm.exe.We can confirm this through the process tree.We let the breakpoint hit again to get the next layer decrypted PE fileWe can observe the decrypted PE bytes, dump this payload to disk, and inspect the next stage.Stage1 is a V C++ compiled file.We checked the payload sections and discovered that it holds encrypted data.Snippet of the decryption loop.Following decryption, the data is written to two files in the AppData Roaming folder.The first payload written in the AppData\Roaming folder is the .NET file “XTb9DOBjB3.exe”(Lumma_stealer) and the second payload also .Net file “bTkEBBlC4H.exe”(clipper).Upon examining both payloads, we observed that they employ the same decryption logic as the main. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy 6.1.2 - Download; dnSpy 6.1.1 - Download; dnSpy 6.1.0 - Download; dnSpy 6.0.4 - Download; dnSpy 6.0.3 - Download; dnSpy 6. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpydnSpy/README.md at master dnSpy/dnSpy - GitHub
About dnSpy dnSpy is a powerful and versatile open-source tool .NET debugger and assembly editor that allows users to reverse engineer .NET assemblies, debug applications, and edit compiled code.Developed by the project community, this tool is widely used by software developers, security researchers, and enthusiasts for various purposes, including analyzing malware, understanding software behavior, and modifying applications for debugging or customization.If you have any experience developing software, then you know the importance of decompiling assemblies to better learn about their functionality. With that being said, you need the right tools to do this, or else you will fail.There are several software solutions available that give you fast and effic... Read More » Why choose FileHorse?SecureSecurely download files from our super-fast and secure dedicated linux serversSafeThis product is 100% safe has been successfully scanned with more than 70 antivirus programsTrustedWe serve all files as they were released. We do not use bundlers or download-managersdnSpy/build.ps1 at master dnSpy/dnSpy - GitHub
Stencyl 4.0.1 --> Stencyl lets you create games without knowing any code. It has a drag and drop interface, and you can edit your code if you know how.The drag-and-drop gameplay designer features a simple block-snapping interface with new functionality and hundreds of ready-to-use blocks.Advanced users don't need to shy away from Stencyl as they can create and share their blocks, extend the engine through code, import libraries and write their custom classes that interact seamlessly with block-based behaviors.Photoshop users will be comfortable in the Scene Designer. It has similar features including a selection tool, zooming, grid-snapping and flood fill to help you quickly craft complex worlds out of actors, tiles, and terrain. Screenshot for Stencyl Top Downloads In ProgrammingText Editor Pro (formerly EditBone) is a powerful text editing tool with syntax highlighting multiple languages and scripts. dnSpy 6.1.8 [ 2020-12-07 16:41:31 | 22.5 MB | Open Source | 11|10|8|7 | 5 ]dnSpy is a portable debugger and .NET assembly editor for use when editing and debugging assemblies even if the source code isn't available. Visual Studio Code 1.98.2 [ 2025-03-11 09:24:45 | 87-221 MB | Open Source | 11|10|8|7|Linux|macOS | 5 ]Visual Studio Code is a lightweight but powerful Open Source multiplatform source code editor for your desktop. BowPad 2.9.4 [ 2025-02-20 14:10:50 | 4 MB | Open Source | 11|10|8|7 | 4 ]BowPad is a small and fast Open Source text editor with a ribbon user interface and syntax highlighting. Portable versions are also available.x64dbg is an Open Source x64/x32 debugger for Windows. Tactical Briefings -->Comment Rules & Etiquette - We welcome all comments from our readers, but any comment section requires some moderation. Some posts are auto-moderated to reduce spam, including links and swear words. When you make a post, and it does not appear, it went into moderation. We are emailed when posts are marked as spam and respond ASAP. Some posts might be deleted to reduce clutter. Examples include religion, politics, and comments about listing errors (after we fix the problem and upvote your comment). Finally, be nice. Thank you for choosing MajorGeeks. © 2000-2025 MajorGeeks.comdnSpy/dnSpy/dnSpy-x86/dnSpy-x86.csproj at master - GitHub
Business and DevelopmentProgramming SoftwareProgramming Freeware The best free and open source downloads for WindowsAll SoftwareFreewareAdvertisementHexCmp 2.34.14 Binary Comparison: Identifies differences between binary files, making it for software developers. Apk Easy Tool 1.60 Final APK Manager: Quick and easy way to install, manage and update Android apps on Windows. Qt Creator 15.0.1 Integrated Development Environment: Integrated development environment for creating cross-platform apps using the C++ programming language. Visual Studio 2019 16.11.34 Development: Integrated Development Environment for coding, debugging, compiling. OpenAL 2.1 Openal Extension: Software library used by developers to add 3D positional audio to video games, virtual reality experiences. Fire Toolbox 38.0 Fire Tablet Optimizer: Unlock new possibilities on Amazon Fire device. APKToolGUI 3.3.1.5 Graphical APK Decompiler: Graphical interface for Android app decompiling. Git for Windows 2.48.1 Version Control: Manage version control for code development and collaboration on Windows-based systems. ApkTool 2.11.0 APK Builder: Tool for decompiling and recompiling Android apps and the ability to extract resources. dnSpy 6.1.8 Reverse Engineering: Software for analyzing and modifying. Visual Studio Code 1.98.0 Code Compiler: Powerful code editor, designed for developers to quickly craft. Android SDK 35.0.2 AVD Management: Tools and libraries for building and testing Android apps on Windows-based computers. MSWLogo 6.5b Programming Language: Allows users to create graphics and animations using a coding interface. Android Studio 2024.2.2.15 Android Development: Development environment for Android app developers with code editing, debugging. Android SDK Tools 35.0.2 AVD Management: Collection of tools for Android developers to build, test.dnSpy/clean-all.cmd at master dnSpy/dnSpy - GitHub
And the Patches.zip file.Extract the patch of your choice and execute the following command : bsdiff RemotePlay.exe RemotePlay-Patched.exe mypatchThen you have to start RemotePlay-Patched.exe to enjoy your PS4 Remote Play offline experience.I'll describe below another method to do the same thing without having to change RemotePlay.exe itself.Will Remote Play work as usual?Yes, every aspect of the original Remote Play have been kept, except for the updates window, which will not even appear with the latest version of the patch.I don't trust those patches thrown at me like this...... and that's perfectly fine.Here are the steps so that you can reproduce the patch (the first version) by yourself:Throw your RemotePlay.exe at de4dot to remove the obfuscation.Open your brand new RemotePlay-cleaned.exe using your favorite decompiler (ILSpy, .NET Reflector, etc...). In my case, I am using dnSpy. Navigate to the class containing the entry point of the program (this class is not in a namespace).In the Main method, get rid of checkUpdate.ShowDialog();.And that's it, you can now export your brand new Remote Play executable (using the Save Module... function on dnSpy) and enjoy playing on your PS4 anywhere.If you wonder why we aren't just removing ShowDialog and setting the two assignments under to false directly, that's because it triggers my antivirus for some reason.Alternative method, almost 0 programming skill required.Download and install Fiddler.Enable HTTPS decryption in Fiddler.a. With Fiddler running, start Remote Play and wait for the request to You might also see a request to handle it the same way as the previous one.Select the AutoResponder tab, enable the rules, enable unmatched requests passthrough.Drag & Drop the request made to remoteplay.dl.playstation.net into the rules list.Select the FiddlerScript tab and look for this line:static function OnBeforeRequest(oSession: Session) {Add the following content under the line you found earlier :if (oSession.HTTPMethodIs("CONNECT")){ oSession.oFlags["x-replywithtunnel"] = "GenerateTunnel"; return;}Click on Save Script.That's it for Fiddler. You have nothing to save by yourself. The only thing that matters now is that Fiddler must be up and running when you want to play without Internet.There's still something to do. Currently, if you open Remote Play, it'll tell you that (if you are truly disconnected) there is not network connection available. To fix this, create an access point on your phone and connect to it (there's no need to have an Internet connection available on your phone, otherwise it would defeat the point of having done everything mentionned above). Note that you. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy 6.1.2 - Download; dnSpy 6.1.1 - Download; dnSpy 6.1.0 - Download; dnSpy 6.0.4 - Download; dnSpy 6.0.3 - Download; dnSpy 6. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy
dnSpy แหล่งดาวน์โหลด dnSpy ฟรี
Ghidra 11.3.1 --> Ghidra is an Open Source multi-platform software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate.This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code. Capabilities include disassembly, assembly, decompilation, graphing, scripting, and hundreds of other features. Ghidra supports various process instruction sets and executable formats and can run in user-interactive and automated modes. Users may also develop their own Ghidra plugin components and scripts using Java or Python.In support of the NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts and provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to various problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.This repository is a placeholder for the fully Open Source release. Be assured efforts are underway to make the software available here. In the meantime, enjoy using Ghidra on your SRE efforts, developing your scripts and plugins, and perusing over a million lines of Java and Sleigh's code released within the initial public release.They also provide guides for Installation, and a Keyboard shortcut cheatsheet. Ghidra Features:Includes a suite of software analysis tools for analyzing compiled code on a variety of platforms Capabilities include disassembly, assembly, decompilation, graphing and scripting, and hundreds of other featuresSupports a wide variety of processor instruction sets and executable formats. It can be run in both user-interactive and automated modes.Users may develop custom Ghidra plugin components and scripts using the exposed APIVersion History for Ghidra: Screenshot for Ghidra Top Downloads In ProgrammingText Editor Pro (formerly EditBone) is a powerful text editing tool with syntax highlighting multiple languages and scripts. dnSpy 6.1.8 [ 2020-12-07 16:41:31 | 22.5 MB | Open Source | 11|10|8|7 | 5 ]dnSpy is a portable debugger and .NET assembly editor for use when editing and debugging assemblies even if the source code isn't available. Visual Studio Code 1.98.2 [ 2025-03-11 09:24:45 | 87-221 MB | Open Source | 11|10|8|7|Linux|macOS | 5 ]Visual Studio Code is a lightweight but powerful Open Source multiplatform source code editor for your desktop. BowPad 2.9.4 [ 2025-02-20 14:10:50 | 4 MB | Open Source | 11|10|8|7 | 4 ]BowPad is a small and fast Open Source text editor with a ribbon user interface and syntax highlighting. Portable versions are also available.x64dbg is an Open Source x64/x32 debugger for Windows. Tactical Briefings -->Comment Rules & Etiquette - We welcome all comments from our readers, but any comment section requires some moderation. Some posts are auto-moderated to reduce spam, including links and swear words. WhenTerkoiz/Dnspy - Dnspy - SPT Development
Decoded data is then passed through a decryption routine to recover the plaintext.Config for collecting wallet information.For Browser information:For FTP and email information:It also collects system information and sends it to c2.Clipper:Once we dumped the payload from the .NET file, we found that it was a 32-bit .NET executable named “Runtime64.exe.”We load the file into dnspy and check the main function.It begins by checking the mutex(“sodfksdkfalksdasgpkprgasdgrrkgwhrterheegwsdfwef”) to see if it’s already running on the machine.Autorun.is_installed: This function checks if the program is set to run on system startup. If autorun is not configured, it adds one to enable automatic execution on startup.This file sets the hidden attribute to false to remove the hidden status and set it as a system file to protect it.This Clipboard Monitor.run function Uses the following regex patterns to match the wallet addresses.If it matches, it replaces the clipboard content with the specified address to hijack the cryptocurrency.Code snippet for clipboard monitor and replacement:ConclusionThe Lumma Stealer is a stark reminder of the ever-evolving nature of cyber threats and the rapid adaptability of malware tactics. Its spread through Telegram channels demonstrates how easily threat actors can exploit popular platforms to distribute malicious code to a broad audience. With Lumma Stealer capable of stealing sensitive information and compromising user privacy, the potential damage it can cause is significant.In this increasingly dangerous cyber landscape, having robust, up-to-date protection has never been more crucial. McAfee’s advanced threat detection and proactive defense mechanisms provide users with a vital safeguard against such. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpy 6.1.2 - Download; dnSpy 6.1.1 - Download; dnSpy 6.1.0 - Download; dnSpy 6.0.4 - Download; dnSpy 6.0.3 - Download; dnSpy 6. dnSpy 6.1.8 (Bản chuẩn cuối) - Download; dnSpy 6.1.5 - Download; dnSpy 6.1.4 - Download; dnSpy 6.1.3 - Download; dnSpyHome dnSpy/dnSpy Wiki - GitHub
Penetration Testing Tools for MacOS X [] radare2 - brew[] cutter (radare2) - brew cask[] ghidra - brew cask[] ida-free - brew cask[] nmap - brew[] proxychains - brew ( sqlmap - brew[] powershell - brew cask[] impacket scripts - git[] powersploit - git[] metasploit - script[] burpsuite - brew[] john-jumbo - macport[] hashcat - brew[] hash-id - pip3[] wireshark - brew cask[] armitage - brew cask[] maltego - brew cask[] gobuster - brew[] wfuzz - pip3[] setoolkit - git[] exploitdb - brew[] evil-winrm - gem[] masscan - brew[] nikto - brew[] lynis - brew[] beef-xss - git[] binwalk - brew[] bulk_extractor - brew[] w3af - git[] wpscan - brew[] ipv6toolkit - brew[] bettercap - brew[] cewl - git[] crunch - brew[] hydra - brew[] ncrack - brew[] seclists - git[] truecrack - brew[] webshells - custom[] weevely - git[] wordlists - custom[] dex2jar - brew[] gdb - brew[] jd-gui - brew cask[] dos2unix - brew[] exiftool - brew[] steghide - port[] pwntools - brew[] snort - brew[] volatility - brew[] dnspy - windows (vbox)[] ilspy - windows (vbox)[] immunity - windows (vbox)[] virtualbox - brew cask[] virtualbox-extension-pack - brew cask[] selenium-server-standalone - brew[] owasp-zap - brew cask[] sslscan - brew[] dirb - script[] dirbuster - script[] osxfuse (for native NTFS support) - git[] ettercap - brew[] gophish - git[] xsser - git[] websploit - git[] testssl - brew[] smbmap - git[] cmsmap - git[] webscarab - git[] theharvester - brew[] subbrute - git[] dnsrecon - git[] dnsmap - svn ( osint-framework - git[] zenmap - brew cask[] inetutils - brew[] arp-scan - brew[] macchanger - brew (acrogenesis/macchanger/macchanger)[] murus - brew cask[] angry-ip-scanner - brew cask[] sslstrip - git[] ophcrack - script[] cyberchef - git[] brutespray - git[] johnny - script ( rhash - brew[] truecrack - brew[] pkcrack - brew[] lcrack - brew[] pdfcrack - brew[] ddrescue - brew[] foremost - brew[] testdisk - brew[] exif-untrasher - script ( cuckoo - pip3[] powerfuzzer - git[] wappalyzer - web extension[] hackbar - web extension[] netdiscover - gitComments
DnSpyExdnSpyEx is an unofficial continuation of the dnSpy project which is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available. Main features:Debug .NET and Unity assembliesEdit .NET and Unity assembliesLight and dark themesSee below for more featuresBinariesLatest stable release: you like living on the edge you can use the latest "beta" builds from:Buildinggit clone --recursive dnSpy# or dotnet build./build.ps1 -NoMsbuildTo debug Unity games, you need this repo too: .NET Framework, .NET and Unity game assemblies, no source code requiredSet breakpoints and step into any assemblyLocals, watch, autos windowsVariables windows support saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window)Object IDsMultiple processes can be debugged at the same timeBreak on module loadTracepoints and conditional breakpointsExport/import breakpoints and tracepointsOptional Just My Code (JMC) stepping filters for system librariesCall stack, threads, modules, processes windowsBreak on thrown exceptions (1st chance)Variables windows support evaluating C# / Visual Basic expressionsDynamic modules can be debugged (but not dynamic methods due to CLR limitations)Output window logs various debugging events, and it shows timestamps by default :)Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files.Bypasses for common debugger detection techniquesPublic API, you can write an extension or use the C# Interactive window to control the debuggerAssembly EditorAll metadata can be editedEdit methods and classes in C#
2025-04-15DNSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don’t have any source code available.Want to say thanks? Click the star at the top of the page. Or fork dnSpy and send a PR!The following pictures show dnSpy in action. It shows dnSpy editing and debugging a .NET EXE file, not source code.Also Read:Remot3d – A Simple Tool Created For Large PentestersDNSpy FeaturesDebug .NET Framework, .NET Core and Unity game assemblies, no source code requiredEdit assemblies in C# or Visual Basic or IL, and edit all metadataLight and dark themesExtensible, write your own extensionHigh DPI support (per-monitor DPI aware)And much more, see belowdnSpy uses the ILSpy decompiler engine and the Roslyn (C# / Visual Basic) compiler and many other open source libraries, see below for more info.DebuggerDebug .NET Framework, .NET Core and Unity game assemblies, no source code requiredSet breakpoints and step into any assemblyLocals, watch, autos windowsVariables windows supports saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window)Object IDsMultiple processes can be debugged at the same timeBreak on module loadTracepoints and conditional breakpointsExport/import breakpoints and tracepointsCall stack, threads, modules, processes windowsBreak on thrown exceptions (1st chance)Variables windows support evaluating C# / Visual Basic expressionsDynamic modules can be debugged (but not dynamic methods due to CLR limitations)Output window logs various debugging events, and it shows timestamps by default 🙂Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files.Public API, you can write an extension or use the C# Interactive window to control the debuggerAssembly EditorAll metadata can be editedEdit methods and classes in C# or Visual Basic with IntelliSense, no source code requiredAdd new methods, classes or members in C# or Visual BasicIL editor for low level IL method body editingLow level metadata tables can be edited. This uses the hex editor internally.Hex EditorClick on an address in the decompiled code to go to its IL code in the hex editorReverse of above, press F12 in an IL body in the hex editor to go to the decompiled code or other high level representation of the bits. It’s great to find out which statement a patch modified.Highlights .NET metadata structures and PE structuresTooltips shows more info about the selected .NET metadata / PE fieldGo to position, file, RVAGo to .NET metadata token, method body, #Blob / #Strings / #US heap offset or #GUID heap indexFollow references (Ctrl+F12)OtherBAML decompilerBlue, light and dark themes (and a dark high contrast theme)BookmarksC# Interactive window can be used to script dnSpySearch assemblies for classes, methods, strings etcAnalyze class and method usage, find callers etcMultiple tabs and tab groupsReferences are highlighted, use Tab / Shift+Tab to move to next referenceGo to entry point and module initializer commandsGo to metadata token or metadata row commandsCode tooltips (C# and Visual Basic)Export to projectList of other open source libraries used by
2025-04-23About dnSpy dnSpy is a powerful and versatile open-source tool .NET debugger and assembly editor that allows users to reverse engineer .NET assemblies, debug applications, and edit compiled code.Developed by the project community, this tool is widely used by software developers, security researchers, and enthusiasts for various purposes, including analyzing malware, understanding software behavior, and modifying applications for debugging or customization.If you have any experience developing software, then you know the importance of decompiling assemblies to better learn about their functionality. With that being said, you need the right tools to do this, or else you will fail.There are several software solutions available that give you fast and effic... Read More » Why choose FileHorse?SecureSecurely download files from our super-fast and secure dedicated linux serversSafeThis product is 100% safe has been successfully scanned with more than 70 antivirus programsTrustedWe serve all files as they were released. We do not use bundlers or download-managers
2025-04-04Stencyl 4.0.1 --> Stencyl lets you create games without knowing any code. It has a drag and drop interface, and you can edit your code if you know how.The drag-and-drop gameplay designer features a simple block-snapping interface with new functionality and hundreds of ready-to-use blocks.Advanced users don't need to shy away from Stencyl as they can create and share their blocks, extend the engine through code, import libraries and write their custom classes that interact seamlessly with block-based behaviors.Photoshop users will be comfortable in the Scene Designer. It has similar features including a selection tool, zooming, grid-snapping and flood fill to help you quickly craft complex worlds out of actors, tiles, and terrain. Screenshot for Stencyl Top Downloads In ProgrammingText Editor Pro (formerly EditBone) is a powerful text editing tool with syntax highlighting multiple languages and scripts. dnSpy 6.1.8 [ 2020-12-07 16:41:31 | 22.5 MB | Open Source | 11|10|8|7 | 5 ]dnSpy is a portable debugger and .NET assembly editor for use when editing and debugging assemblies even if the source code isn't available. Visual Studio Code 1.98.2 [ 2025-03-11 09:24:45 | 87-221 MB | Open Source | 11|10|8|7|Linux|macOS | 5 ]Visual Studio Code is a lightweight but powerful Open Source multiplatform source code editor for your desktop. BowPad 2.9.4 [ 2025-02-20 14:10:50 | 4 MB | Open Source | 11|10|8|7 | 4 ]BowPad is a small and fast Open Source text editor with a ribbon user interface and syntax highlighting. Portable versions are also available.x64dbg is an Open Source x64/x32 debugger for Windows. Tactical Briefings -->Comment Rules & Etiquette - We welcome all comments from our readers, but any comment section requires some moderation. Some posts are auto-moderated to reduce spam, including links and swear words. When you make a post, and it does not appear, it went into moderation. We are emailed when posts are marked as spam and respond ASAP. Some posts might be deleted to reduce clutter. Examples include religion, politics, and comments about listing errors (after we fix the problem and upvote your comment). Finally, be nice. Thank you for choosing MajorGeeks. © 2000-2025 MajorGeeks.com
2025-03-26And the Patches.zip file.Extract the patch of your choice and execute the following command : bsdiff RemotePlay.exe RemotePlay-Patched.exe mypatchThen you have to start RemotePlay-Patched.exe to enjoy your PS4 Remote Play offline experience.I'll describe below another method to do the same thing without having to change RemotePlay.exe itself.Will Remote Play work as usual?Yes, every aspect of the original Remote Play have been kept, except for the updates window, which will not even appear with the latest version of the patch.I don't trust those patches thrown at me like this...... and that's perfectly fine.Here are the steps so that you can reproduce the patch (the first version) by yourself:Throw your RemotePlay.exe at de4dot to remove the obfuscation.Open your brand new RemotePlay-cleaned.exe using your favorite decompiler (ILSpy, .NET Reflector, etc...). In my case, I am using dnSpy. Navigate to the class containing the entry point of the program (this class is not in a namespace).In the Main method, get rid of checkUpdate.ShowDialog();.And that's it, you can now export your brand new Remote Play executable (using the Save Module... function on dnSpy) and enjoy playing on your PS4 anywhere.If you wonder why we aren't just removing ShowDialog and setting the two assignments under to false directly, that's because it triggers my antivirus for some reason.Alternative method, almost 0 programming skill required.Download and install Fiddler.Enable HTTPS decryption in Fiddler.a. With Fiddler running, start Remote Play and wait for the request to You might also see a request to handle it the same way as the previous one.Select the AutoResponder tab, enable the rules, enable unmatched requests passthrough.Drag & Drop the request made to remoteplay.dl.playstation.net into the rules list.Select the FiddlerScript tab and look for this line:static function OnBeforeRequest(oSession: Session) {Add the following content under the line you found earlier :if (oSession.HTTPMethodIs("CONNECT")){ oSession.oFlags["x-replywithtunnel"] = "GenerateTunnel"; return;}Click on Save Script.That's it for Fiddler. You have nothing to save by yourself. The only thing that matters now is that Fiddler must be up and running when you want to play without Internet.There's still something to do. Currently, if you open Remote Play, it'll tell you that (if you are truly disconnected) there is not network connection available. To fix this, create an access point on your phone and connect to it (there's no need to have an Internet connection available on your phone, otherwise it would defeat the point of having done everything mentionned above). Note that you
2025-04-13