Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Past year
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
All results
Jan 28, 2024 · dnSpy let's you execute a loaded DLL through the .NET framework under Debug -> Start Debugging. You'd select your debug engine, the executable, the working ...
Jan 23, 2024 · dnSpy has a debugger that can attach to the game process and catch exceptions (even if they're already caught by the code) and pause the code so you can go ...
Mar 1, 2024 · dnSpy is a powerful tool used for reverse engineering and debugging .NET applications. It allows users to decompile assemblies, analyze code, and debug ...
Feb 15, 2024 · These are if you're already a bit comfortable with what dnSpy is and how to use its decompiled code navigation and basic debugging.
Aug 8, 2024 · I want to debug a dll written in c# but being a dll I don't know how to run it independently so I can attack dnspy.
Oct 30, 2023 · In this post, I'll demonstrate an easy method that can be used to unpack files that ultimately load a .NET based malware.
Oct 10, 2023 · I want dnSpy to execute those instruction which contains system dll methods but don't show me and come back to the next line of user program.
Oct 31, 2023 · We can simply NOP out the sections that make a change. We do that by finding the line that needs to disappear, right click, “edit IL instructions”.
Rating (2)
Oct 30, 2023 · dnSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available.