Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

20,433

Downloads of v 6.2.0:

6,245

Last Update:

15 Jun 2022

Package Maintainer(s):

Software Author(s):

  • 0xd4d
  • ElektroKill

Tags:

dnspy dnspyex assembly cil debugger decompiler dnlib dotnet editor il ilspy msil net .net

dnSpyEx

This is not the latest version of dnSpyEx available.

  • 1
  • 2
  • 3

6.2.0 | Updated: 15 Jun 2022

Downloads:

20,433

Downloads of v 6.2.0:

6,245

Maintainer(s):

Software Author(s):

  • 0xd4d
  • ElektroKill

dnSpyEx 6.2.0

This is not the latest version of dnSpyEx available.

  • 1
  • 2
  • 3

Some Checks Have Failed or Are Not Yet Complete

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Resulted in Flagged as a Note:

At least one file within this package has greater than 0 detections, but less than 5

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install dnSpyEx, run the following command from the command line or from PowerShell:

>

To upgrade dnSpyEx, run the following command from the command line or from PowerShell:

>

To uninstall dnSpyEx, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade dnspyex -y --source="'INTERNAL REPO URL'" --version="'6.2.0'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade dnspyex -y --source="'INTERNAL REPO URL'" --version="'6.2.0'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install dnspyex
  win_chocolatey:
    name: dnspyex
    version: '6.2.0'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'dnspyex' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '6.2.0'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller dnspyex
{
    Name     = "dnspyex"
    Version  = "6.2.0"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'dnspyex':
  ensure   => '6.2.0',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved by moderator Windos on 29 Jun 2022.

Description

dnSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available. Main features:

  • Debug .NET and Unity assemblies
  • Edit .NET and Unity assemblies
  • Light and dark themes

See below for more features

debug-animated

edit-code-animated

Debugger

  • Debug .NET Framework, .NET and Unity game assemblies, no source code required
  • Set breakpoints and step into any assembly
  • Locals, watch, autos windows
  • Variables windows support saving variables (eg. decrypted byte arrays) to disk or view them in the hex editor (memory window)
  • Object IDs
  • Multiple processes can be debugged at the same time
  • Break on module load
  • Tracepoints and conditional breakpoints
  • Export/import breakpoints and tracepoints
  • Call stack, threads, modules, processes windows
  • Break on thrown exceptions (1st chance)
  • Variables windows support evaluating C# / Visual Basic expressions
  • Dynamic modules can be debugged (but not dynamic methods due to CLR limitations)
  • Output window logs various debugging events, and it shows timestamps by default :)
  • Assemblies that decrypt themselves at runtime can be debugged, dnSpy will use the in-memory image. You can also force dnSpy to always use in-memory images instead of disk files.
  • Public API, you can write an extension or use the C# Interactive window to control the debugger

Assembly Editor

  • All metadata can be edited
  • Edit methods and classes in C# or Visual Basic with IntelliSense, no source code required
  • Add new methods, classes or members in C# or Visual Basic
  • IL editor for low-level IL method body editing
  • Low-level metadata tables can be edited. This uses the hex editor internally.

Hex Editor

  • Click on an address in the decompiled code to go to its IL code in the hex editor
  • The reverse of the above, press F12 in an IL body in the hex editor to go to the decompiled code or other high-level representation of the bits. It's great to find out which statement a patch modified.
  • Highlights .NET metadata structures and PE structures
  • Tooltips show more info about the selected .NET metadata / PE field
  • Go to position, file, RVA
  • Go to .NET metadata token, method body, #Blob / #Strings / #US heap offset or #GUID heap index
  • Follow references (Ctrl+F12)

Other

  • BAML decompiler
  • Blue, light and dark themes (and a dark high contrast theme)
  • Bookmarks
  • C# Interactive window can be used to script dnSpy
  • Search assemblies for classes, methods, strings, etc
  • Analyze class and method usage, find callers, etc
  • Multiple tabs and tab groups
  • References are highlighted, use Tab / Shift+Tab to move to the next reference
  • Go to the entry point and module initializer commands
  • Go to metadata token or metadata row commands
  • Code tooltips (C# and Visual Basic)
  • Export to project

List of other open source libraries used by dnSpy

  • ILSpy decompiler engine (C# and Visual Basic decompilers)
  • Roslyn (C# and Visual Basic compilers)
  • dnlib (.NET metadata reader/writer which can also read obfuscated assemblies)
  • VS MEF (Faster MEF equals faster startup)
  • ClrMD (Access to lower level debugging info not provided by the CorDebug API)
  • Iced (x86/x64 disassembler)

Translating dnSpy

Click here if you want to help with translating dnSpy to your native language.

Credits


legal\LICENSE.txt
dnSpy is released under the GPLv3 license, see GPLv3.txt for more information.

    Copyright (C) 2014-2019 [email protected]

    This file is part of dnSpy

    dnSpy is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation, either version 3 of the License, or
    (at your option) any later version.

    dnSpy is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with dnSpy.  If not, see <http://www.gnu.org/licenses/>.
legal\VERIFICATION.txt
VERIFICATION

Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.

1.  Download the zip archive:

    x32: https://github.com/dnSpyEx/dnSpy/releases/download/v6.2.0/dnSpy-net-win32.zip
    x64: https://github.com/dnSpyEx/dnSpy/releases/download/v6.2.0/dnSpy-net-win64.zip

2.  You can use one of the following methods to obtain the checksum:
    - Use powershell function 'Get-FileHash'
    - Use Chocolatey utility 'checksum.exe'
    - Using AU:
        Get-RemoteChecksum https://github.com/dnSpyEx/dnSpy/releases/download/v6.2.0/dnSpy-net-win64.zip

3.  Compare to Checksum:

    checksum32: 460901E4F07F4C0BF0DDCD82535EA21E4FAD6E368B445BB5687F8B43123B29B0
    checksum64: E2D794D4BA7D792966A0E0C70878963D3070BA4FCA557BFC93CB784CB31F8D1A

File 'LICENSE.txt' is obtained from:
   https://github.com/dnSpyEx/dnSpy/blob/master/dnSpy/dnSpy/LicenseInfo/LICENSE.txt
tools\chocolateybeforemodify.ps1
$packageName = $env:ChocolateyPackageName

$p = Get-Process -Name dnSpy -ea 0
if (!$p) {
    Write-Host "$packageName is not running."
    return
}

Write-Host "$packageName is running, trying to gracefully shut it down before upgrade/uninstall..."
Stop-Process -InputObject $p -Force
tools\chocolateyinstall.ps1
$ErrorActionPreference = "Stop";

$toolsDir = "$(Split-Path -Parent $MyInvocation.MyCommand.Definition)"

$packageArgs = @{
  packageName    = $env:ChocolateyPackageName
  fileFullPath   = Get-Item $toolsDir\*-win32.zip
  fileFullPath64 = Get-Item $toolsDir\*-win64.zip
  destination    = $toolsDir
}
Get-ChocolateyUnzip @packageArgs

# Zip not needed anymore
Remove-Item $toolsDir\*.zip -Force -ea 0 

$file = Get-Childitem $toolsDir -Include dnSpy.exe -Recurse
$startMenuPath = [Environment]::GetFolderPath("CommonPrograms")
# Do not shim dnSpy GUI and add a shortcut for it
New-Item "$file.ignore" -Type file -Force
Install-ChocolateyShortcut `
  -ShortcutFilePath "$startMenuPath\$($file.BaseName).lnk" `
  -TargetPath $file
tools\chocolateyuninstall.ps1
$ErrorActionPreference = "Stop";

$startMenuPath = [Environment]::GetFolderPath("CommonPrograms")

Remove-Item "$startMenuPath\dnSpy.lnk" -Force -ea 0
tools\dnSpy-net-win32.zip
md5: 33302C8456199C552E20DA2D4448ED6C | sha1: 28DD9C2517ED6CC86E50215E84D20A22E3EB963C | sha256: 460901E4F07F4C0BF0DDCD82535EA21E4FAD6E368B445BB5687F8B43123B29B0 | sha512: 810D572A465E807958BAF9F390EF5412A39A8C0BF2524BF58693DEC75A7C405E81EE3324DC12D6F0E20137A56A3D2EA48A12588F6E6D0349F890A69DAD2110AC
tools\dnSpy-net-win64.zip
md5: 7DE7210C8FC60534A4B7BFB9962571A1 | sha1: D0AEFBF0A2EA5B40B12361E1B62E80659E27C482 | sha256: E2D794D4BA7D792966A0E0C70878963D3070BA4FCA557BFC93CB784CB31F8D1A | sha512: 40774B0278593FE4774E2012B26242C2A009A7EC3E80836D966980267CA3D9E9ECD091A817E0979DFC295E2313098859D179ED6C07AE640692EE7B84CC32ED23

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
dnSpyEx 6.4.0 521 Wednesday, June 14, 2023 Approved
dnSpyEx 6.3.0 12070 Saturday, January 21, 2023 Approved
dnSpyEx 6.2.0 6245 Wednesday, June 15, 2022 Approved
dnSpyEx 6.1.9 756 Saturday, July 3, 2021 Approved

This package has no dependencies.

Discussion for the dnSpyEx Package

Ground Rules:

  • This discussion is only about dnSpyEx and the dnSpyEx package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or dnSpyEx, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus