0Day Forums
Decompile a program written in C#.NET - Printable Version

+- 0Day Forums (https://0day.red)
+-- Forum: Cracking (https://0day.red/Forum-Cracking)
+--- Forum: Cracking Tools (https://0day.red/Forum-Cracking-Tools)
+--- Thread: Decompile a program written in C#.NET (/Thread-Decompile-a-program-written-in-C-NET)



Decompile a program written in C#.NET - mellaj - 07-18-2021

This is GrayWolf (ver 1.88) developed by DigitalBodyGuard, the website stopped working several years ago but you can get it at Archive.org.

This application allows you to decompile programs written in C#.NET, I use it to discover the true intentions of people sharing content on this forum, many upload lots of malware written in C# and with this program you literally expose them, LOL.

GrayWolf:

[To see links please register here]


VirusTotal Scan:

[To see links please register here]




RE: Decompile a program written in C#.NET - tyrenydhg - 07-19-2021

The VT report was around 5 months old, hence I've updated It to the current date. It still remains at zero detections.

Thanks for the contribution.


RE: Decompile a program written in C#.NET - rubricates174212 - 07-19-2021

Why not just use

[To see links please register here]

?
It's free and still under active development, and works pretty great


RE: Decompile a program written in C#.NET - unvelvety951178 - 07-19-2021

I use GrayWolf just to extract the source code, but you are right dotPeek is more complete and much better in functions.