All Projects → HoLLy-HaCKeR → Dnspy.extension.holly

HoLLy-HaCKeR / Dnspy.extension.holly

Licence: gpl-3.0
A dnSpy extension to aid reversing of obfuscated assemblies

Projects that are alternatives of or similar to Dnspy.extension.holly

Slimefun4
Slimefun 4 - A unique Spigot/Paper plugin that looks and feels like a modpack. We've been giving you backpacks, jetpacks, reactors and much more since 2013.
Stars: ✭ 369 (+190.55%)
Mutual labels:  hacktoberfest, plugin
Vuex Persistedstate
💾 Persist and rehydrate your Vuex state between page reloads.
Stars: ✭ 5,561 (+4278.74%)
Mutual labels:  hacktoberfest, plugin
Viaversion
Allows the connection of newer clients to older server versions for Minecraft servers.
Stars: ✭ 463 (+264.57%)
Mutual labels:  hacktoberfest, plugin
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+124.41%)
Mutual labels:  hacktoberfest, reverse-engineering
Remove W3schools
Chrome extension to remove W3Schools results in google searches.
Stars: ✭ 73 (-42.52%)
Mutual labels:  hacktoberfest, plugin
Highlightjs Line Numbers.js
Line numbering plugin for Highlight.js
Stars: ✭ 323 (+154.33%)
Mutual labels:  hacktoberfest, plugin
Xanalyzer
xAnalyzer plugin for x64dbg
Stars: ✭ 553 (+335.43%)
Mutual labels:  plugin, reverse-engineering
Miasm
Reverse engineering framework in Python
Stars: ✭ 2,649 (+1985.83%)
Mutual labels:  hacktoberfest, reverse-engineering
Whatpulse
WhatPulse reverse engineered
Stars: ✭ 30 (-76.38%)
Mutual labels:  hacktoberfest, reverse-engineering
Mtasa Blue
Multi Theft Auto is a game engine that incorporates an extendable network play element into a proprietary commercial single-player game.
Stars: ✭ 739 (+481.89%)
Mutual labels:  hacktoberfest, reverse-engineering
Protein
💊 Protein is an IntelliJ Plugin to generate Kotlin code for Retrofit 2 and RxJava 2 based on a Swagger definition
Stars: ✭ 273 (+114.96%)
Mutual labels:  hacktoberfest, plugin
Typescript Eslint
✨ Monorepo for all the tooling which enables ESLint to support TypeScript
Stars: ✭ 10,831 (+8428.35%)
Mutual labels:  hacktoberfest, plugin
Motrix Webextension
A chrome extension for the Motrix Download Manager
Stars: ✭ 253 (+99.21%)
Mutual labels:  hacktoberfest, plugin
Findcrypt Ghidra
IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
Stars: ✭ 340 (+167.72%)
Mutual labels:  plugin, reverse-engineering
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+12035.43%)
Mutual labels:  hacktoberfest, reverse-engineering
Users
Users Plugin for CakePHP
Stars: ✭ 488 (+284.25%)
Mutual labels:  hacktoberfest, plugin
V Chart Plugin
Easily bind a chart to the data stored in your Vue.js components.
Stars: ✭ 188 (+48.03%)
Mutual labels:  hacktoberfest, plugin
Drone Cache
A Drone plugin for caching current workspace files between builds to reduce your build times
Stars: ✭ 194 (+52.76%)
Mutual labels:  hacktoberfest, plugin
Vue Stripe
Stripe Checkout & Elements for Vue.js
Stars: ✭ 669 (+426.77%)
Mutual labels:  hacktoberfest, plugin
Jetpack
Security, performance, marketing, and design tools — Jetpack is made by the WordPress experts to make WP sites safer and faster, and help you grow your traffic.
Stars: ✭ 1,283 (+910.24%)
Mutual labels:  hacktoberfest, plugin

dnSpy.Extension.HoLLy

A dnSpy extension to aid reversing of obfuscated assemblies.

Features

  • Change the displayed symbol name of types, methods, properties or fields, without modifying the binary. These modified names are saved in an xml file, meaning you can write a tool to generate them automatically.
    • Please keep in mind that this works in a relatively hacky way, and it can't be seen as a perfect replacement for manually renaming symbols. See current issues for limitations.
  • Inject managed (.NET) DLLs into the debugged process. The injected DLL must have a method with signature static int Method(string argument). .NET Core and Unity x64 are not yet supported.
  • Disassemble native functions
  • Show control flow graphs for both managed and native functions
  • Underline managed assemblies in the treeview.
  • Several commands to help with extension development in debug mode

Other extensions

I have developed some other extensions which are linked here for convenience:

Installation

Download the latest release for your dnSpy version (net472 or netcoreapp3.1) and extract it to the bin/Extensions/dnSpy.Extensions.HoLLy directory. You may need to create this folder.

Make sure that you copied all the dependency DLLs too. Your directory structure will look something like this:

dnSpy-netcore-win64/
├─ dnSpy.exe
├─ dnSpy.Console.exe
└─ bin/
  ├─ Extensions/
  │ └─ dnSpy.Extension.HoLLy/
  │   ├─ AutomaticGraphLayout.dll
  │   ├─ dnSpy.Extension.HoLLy.x.dll
  │   ├─ Echo.Core.dll
  │   └─ ...
  ├─ LicenseInfo/
  ├─ FileLists/
  ├─ Themes/
  ├─ dnSpy.Analyzer.x.dll
  ├─ dnSpy.Contracts.Debugger.dll
  └─ ...

Also make sure that you are using the correct version of dnSpy that matches the plugin! This should be mentioned in the release notes or the changelog. The plugin will not work with certain mismatched versions due to strong-name signing of some dependencies.

Developing

To test the extension, you can launch dnSpy with the --extension-directory {direcory} argument, where {directory} is the build directory (ie. .../bin/Debug/netcoreapp3.1). JetBrains Rider supports launch profiles, allowing you to specify dnSpy as the executable to start. This means you can launch and debug the extension from within the IDE.

Due to how the .NET Framework does assembly resolving, this method may only work on .NET Core.

License

Due to dnSpy being licensed under the GPLv3 license, this plugin is too.

Used libraries

Credits

JetBrains Logo

Thanks to JetBrains for providing this project with an All Product Pack license!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].