ILSpy Logo

ILSpy

0
Free
Visit Website

ILSpy is an open-source .NET assembly browser and decompiler. It offers various decompiler frontends including a WPF UI, Visual Studio 2022 support, Visual Studio 2019 manual activation, C# support for Visual Studio Code, and more. Additionally, it provides features like decompilation to C#.

FEATURES

ALTERNATIVES

Automated blind-xss search for Burp Suite

Copy executables with execute, but no read permission on Unix systems.

Automate the exploitation of XXE vulnerabilities

A Python script that finds endpoints in JavaScript files to identify potential security vulnerabilities.

A cheat sheet for default credentials to aid in penetration testing and vulnerability assessment

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

A collection of YARA rules for public use, built from intelligence profiles and file work.

A tool to detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.

PINNED