Can i decompile * All * the .NET applications ?

E

Enrico Ghezzi

Hi

Can i decompile * All * the .NET applications for extract original source ?


Can i recompiler the source ?
 
M

Miha Markic

Enrico Ghezzi said:
Hi

Can i decompile * All * the .NET applications

More or less, yes.

for extract original source ?

No. You get a decompiled source.
Can i recompiler the source ?

Yes.

Note two things: The IL code might be obfuscted, meaning, you won't
understand it at all without heavy brain activity. Plus, while you can
decompile, it doesn't mean that it is legal to decompile the code.
 
I

Ignacio Machin \( .NET/ C# MVP \)

Hi,


--
Ignacio Machin
http://www.laceupsolutions.com
Mobile & warehouse Solutions.
Enrico Ghezzi said:
Hi

Can i decompile * All * the .NET applications for extract original source
?

You can say so, the code might not look the same though, like method
variables, etc they might have different names.
Also there is a process to "obfuscate" the code, the code is transformed and
made more difficult to reverse engineer.
 
C

Christof Nordiek

Miha Markic said:
Yes.

Note two things: The IL code might be obfuscted, meaning, you won't
understand it at all without heavy brain activity. Plus, while you can
decompile, it doesn't mean that it is legal to decompile the code.

Also, you can not generate an exact same assembly, nor an assembly different
by only some code changes. You would need the private key, with wich the
assemblies where strong named

Christof
 
S

Stoitcho Goutsev \(100\)

There is a tool called .NET Reflector that can be used to decompile .NET
assemblies. However some assemblies are obfuscated which is the code is made
hard to read and understand. Further more I know from experience that some
of the obfuscators scramble the code in a way that it crashes the reflector
tool so it is not even possible to decompile it.
 
B

Ben Voigt [C++ MVP]

Stoitcho Goutsev (100) said:
There is a tool called .NET Reflector that can be used to decompile .NET
assemblies. However some assemblies are obfuscated which is the code is
made hard to read and understand. Further more I know from experience that
some of the obfuscators scramble the code in a way that it crashes the
reflector tool so it is not even possible to decompile it.

Yes, but disassembly is still possible, and MSIL is a much higher level
language than say Intel assembler.
 
I

Ignacio Machin \( .NET/ C# MVP \)

--
Ignacio Machin
http://www.laceupsolutions.com
Mobile & warehouse Solutions.
Also, you can not generate an exact same assembly, nor an assembly
different by only some code changes. You would need the private key, with
wich the assemblies where strong named

IF the assembly is signed of course.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top