Free .NET Decompiler “JustDecompile” from Telerik is now Extensible


JustDecompile is a free tool from Telerik for .NET assembly browsing and decompiling. It lets you take an existing compiled assembly and then decompile the assembly language back to readable C#, VB and IL code. This free .NET decompiler is now extensible and the first plugins are now available for download. Continue reading to know more about it. - Story published by Kunal Chowdhury on .

logo

JustDecompile is a free tool from Telerik for .NET assembly browsing and decompiling. It lets you take an existing compiled assembly and then decompile the assembly language back to readable C#, VB and IL code.

 

This free .NET decompiler is now extensible and the first plugins are now available for download. Continue reading to know more about it.

 

What is JustDecompile?

JustDecompile is a 100% Free standalone tool from Telerik (which does not require Visual Studio) for .NET assembly browsing and decompiling. It lets you take an existing compiled assembly (.dll or .exe) and easily browse the symbols it contains and then decompile that assembly language back to readable C#, VB and/or IL code.

 

Though JustDecompile is free, it is not open source. It is available from Telerik free-of-charge for unlimited no. of use in unlimited no. of machines.

 

JustDecompile recently joined up with Reflexil, the popular open source Assembly Editor plugin created by Sébastien Lebreton. Now .NET assemblies in JustDecompile can be directly manipulated and you can extend it to whatever you need from it very easily.

 

By using, the De4dot extension, you can now deobfuscate almost any obfuscated assembly and then decompile it using JustDecompile. To download it or see the full list of extensions, go to the JustDecompile extensions page.

 

What are the Features of JustDecompile?

There are plenty of features available in JustDecompile from Telerik and they are as mentioned below (for a complete list of features, visit JustDecompile Features Page):

    1. Fast code navigation
      Fast code navigation
    2. Extract resources from assemblies
      Extract resources from assemblies
    3. Easy assembly management
      Easy assembly management
    4. Creation of Visual Studio projects
      Creation of Visual Studio projects
    5. Silverlight XAP decompilation from URL
      Silverlight XAP decompilation from URL
    6. Show assembly level attributes
      Show assembly level Attributes
    7. Visual Studio inline decompilation
    8. Integration with Windows Explorer context menu
    9. ZIP File distribution
    10. Command line support
    11. Improved XAML decompilation
    12. Improved Missing References Handling

 

Download JustDecompile

Telerik’s JustDecompile is a must have .NET decompiler for everyone and it is completely free for developers to decompile any .dll or .exe to discover the root cause of an external bug. Don’t forget to try out it once by downloading it from Telerik’s site by clicking the below link:

 

Download JustDecompile from Telerik

 

JustDecompile plugins now in the community

Developers can now create and submit their own JustDecompile plugin to JustDecompileTeam@telerik.com. Interested developers should include the title, author, a brief description, features and a link to the page. Telerik will post the plugin on their web-site and promote it to their community of over 100 000 developers.

 

The first plugin is an assembly editor by Reflexil, developed by Sébastien Lebreton, allows users to directly manipulate .NET assemblies loaded in JustDecompile. With the second extension, the De4dot Deobfuscator, you can now deobfuscate almost any obfuscated assembly and then decompile it using JustDecompile.

    1. Assembly Editor Plug-In – by Sébastien Lebreton
        • Edit/Add members in C#/VB.NET with IntelliSense.
        • Easily update embedded, linked or assembly linked resources.
        • Create, update or delete IL instructions with all supported operands like type, field or method references.
        • Remove assembly strong name and update referencing assemblies.

    2. De4Dot Deobfuscator – by De4dot
        • See the original code with fixed control flow, the original strings, resources, without the obfuscator junk. The deobfuscated code will run!
        • Suitable for cases like deobfuscating .NET malware, your lost source code for which you have only obfuscated .NET assembly.
        • Verify whether an obfuscated .NET assembly contains the claimed source code, optimizing program code and getting rid of obfuscator generated code.

Learn more and download the plugins here: http://www.telerik.com/products/decompiler/extensions.aspx

 

Instructions for loading and unloading plugins into JustDecompile

Loading plugins: JustDecompile will load on startup all of the plugins it finds in the “Plugins” sub-folder of the installation root folder(the folder where the JustDecompile.exe resides). Each plugin needs to be placed in its own sub-folder of the "Plugins" folder. This will prevent file name collisions.

 

Unloading Plugins: To disable a particular plugin, it just needs to be removed from the “Plugins” sub-folder of the installation root folder.

 

Checking Current Status: There is a Plugin Manager in JustDecompile (Tools -> Plugins…) that lists all of the currently loaded plugins.

 


Don’t forget to connect with me on Twitter and Facebook for technical updates and articles news. Also subscribe to my blog’s Newsletter to get all the updates delivered directly to your inbox. We won’t spam or share your email address as we respect your privacy.

Have a question? Or, a comment? Let's Discuss it below...

dhgate

Thank you for visiting our website!

We value your engagement and would love to hear your thoughts. Don't forget to leave a comment below to share your feedback, opinions, or questions.

We believe in fostering an interactive and inclusive community, and your comments play a crucial role in creating that environment.