DnSpy icon

DnSpy

dnSpy is an open-source .NET assembly editor, decompiler, and debugger. It allows you to edit and debug .NET assemblies and execute code in .NET applications. dnSpy provides features likeassembly editing, debugging, symbol support, Base Class Library source code, and more.

What is DnSpy?

dnSpy is an open-source .NET assembly editor, decompiler, and debugger that allows you to edit and debug managed assemblies in .NET applications. Some of the key features of dnSpy include:

  • Assembly editing - dnSpy allows you to add, remove, and modify elements like types, methods, fields, properties, and events in a .NET assembly.
  • Decompiling - It can decompile applications into C# and Visual Basic .NET code for understanding and auditing purposes.
  • Debugging - You can use dnSpy to debug .NET applications, step through code, add breakpoints, evaluate expressions and more.
  • Base Class Library source code - dnSpy ships with full source code for the .NET Base Class Libraries for added context.
  • Symbol support - It can download PDB symbol files for stepped-through debugging sessions with extra metadata.
  • Extensibility - dnSpy provides an API to create extensions and plugins for added functionality.
  • Cross-platform - It runs on Windows, Linux, and macOS using .NET Core.

With its rich feature set for reverse engineering, debugging, and modifying .NET assemblies, dnSpy is popular among developers, security professionals, and researchers analyzing and testing .NET applications.

The Best DnSpy Alternatives

Top Apps like DnSpy

DotNet Resolver, x64dbg, dotPeek, .NET Reflector, Ghidra, Telerik JustDecompile, Binary Ninja, ILSpy, Malcat, GNU Project Debugger are some alternatives to DnSpy.

DotNet Resolver

DotNet Resolver is an open source dependency resolver and service locator for .NET. It helps organize references between objects and components in .NET applications for improved testability, maintainability, and dependability management.Some key features include:Support for constructor, property, and method call injectionAuto-wiring of registered dependencies into componentsHierarchical lifetime management...

X64dbg

x64dbg is an advanced open-source x64/x32 debugger for Windows. It is designed for software developers to aid in reverse engineering and analyzing Windows binaries and programs. Some key features of x64dbg include:GPU decoding and tracing to debug modern graphics APIs like DirectX and OpenGLConditional, logging, memory...

DotPeek

dotPeek is a free .NET decompiler and assembly browser from JetBrains. It allows .NET developers to easily view and analyze the source code of .NET assemblies without needing access to the original source code.Some key features of dotPeek include:Decompilation - View C# and Visual Basic code from .NET...

.NET Reflector

.NET Reflector is a .NET decompilation tool originally created by Lutz Roeder. It enables developers to inspect, navigate, query, and analyze .NET managed code in Visual Studio, without the need for symbols or source code. Some key features of .NET Reflector include:Decompiling .NET assemblies into C# or Visual Basic...

Ghidra

Ghidra is a software reverse engineering (SRE) suite of tools developed by the National Security Agency (NSA) of the United States. It was first released at the RSA Conference in March 2019 as an open-source project.Ghidra provides a graphical user interface and a set of analysis tools that allow security...

Telerik JustDecompile

Telerik JustDecompile is a .NET decompiler software used for decompiling .NET assemblies and exploring their contents for debugging purposes. It allows developers to easily view, navigate and search through .NET assemblies by converting compiled code back into a visual, high-level code representation.Some of the key features of Telerik JustDecompile...

Binary Ninja

Binary Ninja is a versatile reverse engineering platform used for software analysis, vulnerability research, and reverse code engineering. It provides disassembly, decompilation, graphing, scripting, and other functionality to examine and modify binary programs.Some key features of Binary Ninja include:Supports a wide range of architectures including x86, ARM, MIPS...

ILSpy

ILSpy is an open-source .NET decompiler and assembly browser. It allows developers to easily inspect, navigate, view docs for, and decompile the contents of .NET managed assemblies. Some key features of ILSpy include:Decompiling .NET assemblies into C# and other .NET languagesBrowsing types, methods, properties in a .NET assemblyViewing documentation...

Malcat

Malcat is an open-source malware analysis toolkit designed to help security researchers and incident responders analyze and extract information from malicious files. It provides a modular framework for analyzing different types of files including Portable Executables (PE), MS Office documents, PDF documents, scripts, and memory dumps.Key features of Malcat...

GNU Project Debugger

The GNU Project Debugger (GDB) is a free and open source debugger that can be used to debug programs written in languages like C, C++, Objective-C, Fortran, Ada, Go, and Rust across many platforms including Linux, Unix, and Windows.Some key features of GDB include:Step through program execution line...