Wanted a tool for decompiling obfuscated .NET code

Posted by Shrike on Stack Overflow See other posts from Stack Overflow or by Shrike
Published on 2009-08-04T10:14:15Z Indexed on 2010/04/15 22:53 UTC
Read the original article Hit count: 426

Hello. I need a tool to decompile obfuscated .NET code. Yes, I know about Reflector and its plugins (FileDisassemble, FileGenerator). But they create VS project which won't compile.

For an example the decompiled code contains: private sealed class d__0 : IEnumerator, IEnumerator, IDisposable { private int <>1__state; private int <>2__current;

I need a tool which could rename automatically such name into readable (read "compilable") form. Thnx.

© Stack Overflow or respective owner

Related posts about disassembling

Related posts about code-completion