Click here to Skip to main content
15,909,945 members
Everything / Decompiling

Decompiling

decompiling

Great Reads

by Mark Pelf
Overview of 5 free .NET Decompilers
by Kingsley Okei
Learn how to protect your .NET code (whether written with WinForms, WPF, ASP.NET, or Silverlight) easily, and for free!
by NewPast
Software protection & Decompiling software as a new cracking method

Latest Articles

by Mark Pelf
Overview of 5 free .NET Decompilers
by NewPast
Software protection & Decompiling software as a new cracking method
by Kingsley Okei
Learn how to protect your .NET code (whether written with WinForms, WPF, ASP.NET, or Silverlight) easily, and for free!

All Articles

Sort by Score

Decompiling 

23 Nov 2015 by OriginalGriff
No.Obfuscation is there to prevent people looking at the source. If you want to view it, you will have to talk to the people who wrote the app and ask them for a copy.Will they give it to you? Probably not, if they obfuscated the EXE! :laugh:
14 Feb 2017 by Dave Kreskowiak
You don't. It's PROTECTED this way for a reason. It's there to prevent you from getting the original source code from the .DLL!Contact the people you got the .DLL from and see if they can help you with whatever it is you really want the source code for.Other than that, what you're doing...
14 Feb 2017 by Patrice T
Quote:I am still unable to extract the source code from the protected dll file. Chances are that the DLL protection is here to prevent what you try to do.You can't extract source code from DLL because DLL do not contain source code, the action of decompiling rebuilds a source code alike from...
25 Jun 2017 by Dave Kreskowiak
Nope. Not going to help you cheat.
23 Apr 2019 by OriginalGriff
In Windows there are two forms of EXE file: Native and CLR. Native are just that: native to Windows and the x86 architecture. CLR are different: they use the Common Language Runtime which is a "pseudo machine code" that is compiled to Native code by the JIT engine as the app is running, and only...
13 Aug 2019 by Stefan_Lang
The problem is that when you use any form of automatic conversion, the resulting code cannot be magically more readable than before. It requires hard work and good analysis to understand what the data structures are, recognize patterns in the algorithms and subroutines, and derive the general...
7 Nov 2014 by novadivlja
Hii need functionality like HtmlAgilityPack have in C# to parse websites. But problem is website is that thing what i try to parse is in flash. So it's not easy to parse it. So now my question is how to parse flash files which almost contains text, which i want to parse.What i done...
10 Dec 2014 by karthickbm
Hi, I have one dll file. if i decompile the dll by using .Net Reflector,i can see the source code of dll(written inside the dll). i need that if decompile the dll,i dont want to see that what written inside the dll. Can anyone tell me that how to make that? Thank you.
4 Apr 2015 by charysri206
I need to disassemble the DLL's of particular process to compare the functions used by it ....
24 Sep 2016 by InbarBarkai
Try the following link:Marshal.GetDelegateForFunctionPointer Method (IntPtr, Type) (System.Runtime.InteropServices)[^]
26 Apr 2018 by Girish Kalamati
how to get the count of classes and methods contained in a DLL I know the ildasm.exe tool will show me, but in scenarios where i need to a manual check on 2 dll having count of namespaces,classess,methods etc. Please suggest a best approach which can give me the count ? What I have tried: ...
26 Apr 2018 by phil.o
ildasm.exe allows you to display a .NET module's contents, but AFAIK there is no statistical functionality built into it. Fortunately, you can use objects in System.Reflection Namespace[^] to build your own program for that. You can search here on CP for "Reflection" and get plenty of examples...
23 Apr 2019 by Grigorii Mordkovich
Hi guys. I started practicing reverse engineering some time ago. I read a lot about physics of the process as well as different tools but still a bit confused. Correct me if I am wrong. My understanding: let’s say I have a basic program which is .exe for example (I am on Windows). It is...
11 Aug 2019 by Richard MacCutchan
Assembly to C[^]
11 Aug 2019 by CPallini
Of course the best solution would be accessing the original C code form which the assembly was 'derived'. You could also use your assembly code together with other (C) source files, gcc handles both types. The last option is the most difficult, you have to understand what the assembly code does...
27 Feb 2023 by Advik Raj
Self-explanatory. How does this work? I have a piece of assembly code, which I derived from another C code, using the MinGW compiler, and CMD. (Please do not ask why I derived it.) My goal is to convert this assembly code to C/C++ code, with the use of any application, like a decompiler? What...
12 Sep 2023 by Esraa Alassem
I tried to use a tool called easy python decompile and websites to convert pyc python code to source (.py) again, but I got an error in magic number. Also, I tried the following commands using command prompt using pycdc.exe: pycdc.exe...
12 Sep 2023 by OriginalGriff
Decomplication isn't necessarily going to work - there are multiple packages available using which you can obfuscate your code base and secure your intellectual property and decompilers can't "undo" that. And one of the main reasons for compiling...
2 Mar 2023 by Mark Pelf
Overview of 5 free .NET Decompilers
4 Aug 2016 by Kingsley Okei
Learn how to protect your .NET code (whether written with WinForms, WPF, ASP.NET, or Silverlight) easily, and for free!
20 Aug 2018 by NewPast
Software protection & Decompiling software as a new cracking method
10 Dec 2014 by TheRealSteveJudge
The only way is to use an obfuscator.http://en.wikipedia.org/wiki/List_of_obfuscators_for_.NET[^]It obfuscates the MSIL so that you only get obfuscated code when decompiling which does not reveal its logic to the human reader.
4 Apr 2015 by Abhinav S
If its a .Net assembly, use ILDASM to view its contents -Using ILDASM[^]How to: View Assembly Contents[^]
23 Nov 2015 by Member 11310891
I wannt see the source form this c# .NET project but when i open it in net reflector it is encrypted :/ https://mega.nz/#!poYADCDb!VQVsN0kmUmE8sT27dSMvC4cJ1yTKiUz46DtnxOT5zeA[^]Can everybody send me the decrypted project ?
14 Feb 2017 by Member 13000895
Hi Friends,I am new to decompile the DLL file which is protected from VM protect. So far, I found few scripts of OLLYDBG scripts, Phython scripts and finally found the steps with IDA debugger software. I am still unable to extract the source code from the protected dll file. Is anybody...
30 Dec 2016 by Patrice T
This site is not a free search service.Do at least basic searches before asking question here.Remember: Google is your friend.