What is dotPeek?

What is dotPeek?

dotPeek is a free-of-charge standalone tool based on ReSharper’s bundled decompiler. It can reliably decompile any . NET assembly into equivalent C# or IL code. The decompiler supports multiple formats including libraries (. dll), executables (.exe), and Windows metadata files (.

How do I open a DLL in dotPeek?

If you’re using dotPeek, simply click “File” → “Open” and then browse for the DLL file you want to decompile. You can explore the contents of the DLL file without affecting your system. Use the “Assembly Explorer” to browse the nodes of the DLL file.

What is a good Decompiler for an .exe file?

IDA Pro, Hex Rays. IDA Pro is one of the best and most popular reverse engineering software tools. It’s an interactive disassembler that has a built-in command language (IDC) and supports a number of executable formats for various processors and operating systems.

How can I see the source code of an .exe file?

Decompiling the code

  1. Open dotPeek.
  2. File -> Open -> navigate to your project -> select your .DLL/.exe file.
  3. Your project will be listed in the projects on our dotPeek under Assembly Explorer.
  4. Click your project and find the classes to view the source code.

How do I edit a dotPeek file?

In the latest version of DotPeek you can right click on an assembly in the assembly explorer tree view and click the ‘Export To Project’ option. This will save it as an accessible Visual Studio solution and you can then make changes, debug in run time and recompile to replace the original DLL.

Is JetBrains dotPeek free?

dotPeek is available for free, with no license key required.

Can you decompile a DLL?

Such a DLL is compiled to machine language and can only be directly decompiled to assembly language. So, again, it depends on the language used. And the answer might be that it’s just not possible to get anything resembling the original source code. Then, as stated, if it’s Visual Basic, research p-code decompilers.

How do I decrypt a DLL file?

Go to File and click Open and choose the dll that you want to decompile, After you have opend it, it will appear in the tree view, Go to Tools and click Generate Files(Crtl+Shift+G), select the output directory and select appropriate settings as your wish, Click generate files.

How do I convert an EXE to a readable file?

Click “File” and “New Project.” Use the file dialog to select an EXE file on your system that you would like to decompile and click “OK.” The decompiler will proceed and may take from a few seconds to a few minutes to complete, depending on the complexity of the EXE file and the speed of your computer.

Can you edit code in dotPeek?

However, dotPeek can’t be used to edit disassembled code. This feature could be implemented in future. You can watch and/or vote for the corresponding feature request: In-place assembly editing: http://youtrack.jetbrains.com/issue/DOTP-533.

How do I open dotPeek in Visual Studio?

In Visual Studio, go to Tools – Options, then navigate to Debugging – Symbols. Add the location of the dotPeek symbol server.

How does dotPeek work with decompiled library code?

Besides decompiling library code, by default, dotPeek automatically finds, fetches, and displays original source files if they are available locally or on a symbol server. If you want to see only decompiled code, clear the Use sources from symbol files when available checkbox on the Decompiler page of dotPeek options.

How do I make dotPeek my default program for browsing DLL files?

If you want to make dotPeek your default program for browsing .NET assemblies ( *.dll files) and open these files with double-click, enable Windows Explorer integration on the Environment | General page of dotPeek options.

What can dotPeek do for Visual Studio?

dotPeek can also perform as a symbol server and supply Visual Studio debugger with the information required to debug assembly code. dotPeek inherits a lot of features from ReSharper. These include contextual and context-insensitive navigation, usage search, as well as different code structure and hierarchy views.

What file formats does it decompile?

It can reliably decompile any .NET assembly into equivalent C# or IL code. The decompiler supports multiple formats including libraries ( .dll ), executables ( .exe ), and Windows metadata files ( .winmd ).