简体   繁体   中英

Decompile a .NET Assembly without ILSpy

Is it possible to decompile a .NET Assembly in C# without external executables like ILSpy? Libraries, which could be used in my program would be great. Can you give me any advice to do this?

I guess you want source code of it, and integrate to your app. You can check 2 project bellow:

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM