Alex

Results 88 issues of Alex

ILSpy version 6.0.0.5410-alpha1 Continuing games with new features, mainly tuples deconstructing https://docs.microsoft.com/en-us/dotnet/csharp/deconstruct input test code ``` public class TestDeconstructors { private int a1, a2, a3; public void Deconstruct(out int a1,...

New Feature
Decompiler
C#

### Steps to reproduce 1. get input https://www.sendspace.com/file/iru3ns 2. decompile 3. observe error below ### Error message shown ``` Error decompiling @06000D7A Microsoft.CodeAnalysis.EditAndContinue.EditAndContinueDiagnosticDescriptors..cctor in assembly "C:\temp\err104.dll" ---> ICSharpCode.ILSpy.AssertionFailedException: at ICSharpCode.ILSpy.ILSpyTraceListener.Fail(String...

Bug

Are there any plans to add support for for null-coalescing assignment(??=, C# 8). Right now ILSpy produces correct code, but it's huge and not very readable eg: orig: ``` public...

Enhancement

ILSpy version 6.1.0.5902 (release) ### Steps to reproduce 1. Load ILSpy.exe into itself :) 2. Do the "Load Dependencies" action 3. ### Error message shown Not all standard assemblies are...

Bug

ILSpy version 6.0.0.5836 used ### Steps to reproduce 1. Just browse the tree nodes of classes/types in the left hand tree view 2. 3. ### Error message shown No errors,...

Performance

ILSpy version 6.0.0.5800-preview4 Save project ``` System.ArgumentException: '', hexadecimal value 0x18, is an invalid character. at System.Xml.XmlUtf8RawTextWriter.InvalidXmlChar(Int32 ch, Byte* pDst, Boolean entitize) at System.Xml.XmlUtf8RawTextWriter.WriteAttributeTextBlock(Char* pSrc, Char* pSrcEnd) at System.Xml.XmlUtf8RawTextWriter.WriteString(String text)...

Bug
Decompiler
XAML
Obfuscated

Windows 7 x64, c:\Prg\Dev\Java\APKiD>python prep-release.py Traceback (most recent call last): File "prep-release.py", line 33, in from apkid.output import colorize_tag File "c:\Prg\Dev\Java\APKiD\apkid\output.py", line 73, in class OutputFormatter(object): File "c:\Prg\Dev\Java\APKiD\apkid\output.py", line 82,...

used ILSpy 7.2.0.6772-preview3 + latest Reflexil for ILSpy The below issue happens when you click on assemlby in left most treeview ``` --------------------------- Sorry, we crashed --------------------------- System.NullReferenceException: Object reference...

tested on VMP version 3.5.0 OllyDbg 2.01 + ScyllaHideOlly2Plugin.dll from 23.08.2021 VMProtect x86/x64 profile used ``` --------------------------- HelloWorld.vmp.exe --------------------------- A debugger has been found running in your system. Please, unload...

Please generate sigs for OpenSSL version 1.1.1 Thanks