Thursday, February 16, 2012

It's a Decompiler day! JustDecompile RTW's and ILSpy v2 beta's

Daniel Grunwald - ILSpy 2.0 Beta 1

After a long pause, we have finally released the first Beta of ILSpy 2.0.

Download:

New features compared with version 1.0:

  • Assembly Lists
  • Support for decompiling Expression trees
  • Support for lifted operatores on nullables
  • Integrated Debugger
  • Decompile to Visual Basic
  • Search for multiple strings separated by space (searching for "Assembly manager" in ILSpy.exe would find AssemblyListManager)
  • Clicking on a local variable will highlight all other occurrences of that variable
  • Ctrl+F can be used to search within the decompiled code view

" [GD: Post Leached in full]

telerik - JustDecompile - What's New in JustDecompile for Q1 2012

"Decompilation Engine

With the official release of JustDecompile we are introducing a completely rebuilt and greatly improved decompilation engine. There is not much to say except to try it for yourself with the assembly you need to decompile. This can be combined with the Create Project functionality and you will be able to restore lost projects.

The Search Window

There are many reasons why you would want to decompile an assembly with Telerik JustDecompile. Perhaps you’re curious about the inner workings of a particular reference, or maybe you’re looking for interesting techniques. But when you’re trying to solve an issue, you need to be able to quickly find what’s going wrong. Clues can range from a particular method call to an exception message. JustDecompile users requested a more robust method of searching on JustDecompile User Voice and we responded. The new search window is accessible through the common shortcut for the find dialog: ctrl+f.

This dialog provides three different types of search methods: by type, by symbol, and full text. With full text search, you can search the currently selected assembly or through all loaded assemblies.

Performing a full text search on all assemblies can be time consuming depending on the number and size of the loaded assemblies. Luckily, searching by type and by symbol are lightning fast! This is useful when you know the name of the type or member. These searches work the same way: type the symbol or type in the search box, and JustDecompile automatically searches the loaded assemblies

..."

telerik - JustDecompile

"Free .NET Decompiler. For everyone. Forever.

JustDecompile is a new, free developer productivity tool for easy .NET assembly browsing and decompiling. JustDecompile builds on Telerik's years of experience in code analysis and developer productivity tools. JustDecompile lets you effortlessly explore and analyze compiled .NET assemblies, decompiling code with the simple click of a button.

You can also visit the JustDecompile feature suggestion forum to let us know what features you'd like to see added to JustDecompile, or vote for ones suggested by your peers.

image..."

It's quite the Decompile week, isn't it? One RTW and one v2 Beta... I still say Red Gate did the community a favor in changing the Reflector distribution policy... Talk about kicking an ant hill!

 

Related Past Post XRef:
ILSpy v1.0 RTW's - Stick a fork in it, it's done...
Another decompiler comes online - dotPeek from JetBrains
JustDecompile - Free (well, reg-ware), for everyone, forever, stand-alone .Net Decompiler from Telerik
I spy with my little eye... ILSpy (Coding4Fun)

No comments: