dnSpy is a debugger and .NET assembly editor that allows you to edit and debug assemblies without the availability of the source code. It supports debugging .NET and Unity assemblies, offers light and dark themes, and provides features like setting breakpoints, stepping into any assembly, and saving variables to disk or viewing them in the hex editor.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A portable version of XSSHunter.com for finding and exploiting Cross-Site Scripting (XSS) vulnerabilities.
A collection of Yara rules for identifying malicious PEs with unique or suspicious PDB paths.
A Linux process injection tool that injects shellcode into a running process
A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz
Interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features
A simple Python script to test for a hypothetical JWT vulnerability
YARA extension for Visual Studio Code with code completion and snippets
dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.