ILSpy is an open-source .NET assembly browser and decompiler. It offers various decompiler frontends including a WPF UI, Visual Studio 2022 support, Visual Studio 2019 manual activation, C# support for Visual Studio Code, and more. Additionally, it provides features like decompilation to C#.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A Burp plugin for identifying potential vulnerabilities in web applications
A library and command line interface for extracting URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora.
A comprehensive guide to malware analysis and reverse engineering, covering topics such as lab setup, debugging, and anti-debugging.
A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence
A tool that generates Yara rules from training data using logistic regression and random forest classifiers.
A collection of XSS payloads designed to turn alert(1) into P1
Dynamic binary analysis library with various analysis and emulation capabilities.
Interactive incremental disassembler with data/control flow analysis capabilities.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.