Unplanned
Last Updated: 25 Apr 2023 14:55 by ADMIN
Created by: William
Comments: 0
Type: Feature Request
2
When JustDecompile asks for a reference assembly, allow the user to attempt to load an assembly of a different version, no different than an assembly redirect in a .config file. Currently, an attempt to select a different versioned assembly, just causes the prompt to reappear.
Pending Review
Last Updated: 26 Jul 2022 15:39 by Dan
Created by: Dan
Comments: 0
Type: Feature Request
0
When you select "Create Project" from a decompiled assembly this actually produces a legacy csproj. This should instead use the newer Sdk Style project which doesn't require as much generation for the Property Groups and little to no ItemGroups as these are brought in automatically.
Unplanned
Last Updated: 14 Jul 2022 05:59 by ADMIN
Created by: Tom
Comments: 0
Type: Feature Request
0
The most recent release of JustDecompile only goes to .NET 4.7.1. Add support for .NET 4.7.2, 4.8, 5.0, and 6.0.
Unplanned
Last Updated: 12 Aug 2021 11:39 by ADMIN

Dear Just Decompile Team

I would like to propose to add a new search result filter.

At the current state I can go to "search" and search for a text. After that I can add filters to the search results like
Result type
Container
Container Type
Version
Assembly

But I cannot search for text within the results. So it would be very useful to add a filter to search for text again.

For example:
First search for "window" gives following results:
- window
- window30
- openwindow
- windowclosed
- mainwindow
- windownotopen

Add text filter:
Text contains 'open'

new filtered result list:
- openwindow
- windownotopen

This would be very helpful searching large amounts of text

Kind Regards
Hans M.

Unplanned
Last Updated: 27 Jul 2021 08:35 by ADMIN

I would like to propose that the licensing for the JustDecompiler changes in preference to OpenSource type, allowing to download and use it free of charge, without limit of time or functionality.

Additionally, a good idea would be also that the sources of it become freely avaliable, that the user can self compile the code themself for any operatig system and platform they use.

Opening the sources has also an additional adventage, that the "community" helps to develop the program and thru that the application get faster new features and it's bugs fixed, without the need to put any additional work on the dev team and allow them to focus on the important things

Unplanned
Last Updated: 27 Jul 2021 08:31 by ADMIN

Please create a version of the program for the operating systems other then Windows.

 

There is a very hard to find similiar software to JustDecompile, with would be avaliable for such systems, like for example Linux

Declined
Last Updated: 10 May 2021 06:20 by ADMIN
Created by: KIM
Comments: 0
Type: Feature Request
0

hi 

I am new user from Cambodia, i just try using your software JustDecompile which is wonderful software compare with another program which I tested. I am writing email to you request new feature plug in to display the form in GUI display as we being using the real interface of program (Ex.VB Decompiler Lite) , user can try test or click to know where the code in and process of each step of code inside the form. I hope you might understand with my suggestion 

Under Review
Last Updated: 27 Apr 2021 13:37 by ADMIN

.get_xxxx()

.set_xxxx(qqqq = wwww )

.set_xxxx(new unit(qqqq = wwww) )

.set_xxxx(new unit(qqqq , wwww) )

giving errorCS0571 cannot explicitly call operator or accessor

 

examples;

gridViewCommandColumn.set_ButtonType(3); gridViewCommandColumn.set_Width(new Unit(140, UnitType.Pixel));

this.__BuildControl__control23(gridViewDataTextColumn.get_EditFormSettings());
aSPxTextBox.get_ValidationSettings().set_ValidationGroup(Convert.ToString(bindingContainer.get_ValidationGroup(), CultureInfo.CurrentCulture));

Unplanned
Last Updated: 08 Feb 2021 06:57 by ADMIN

BACKGROUND:

I use Visual Studio 2019 with Xamarin to develop a cross-platform (Android and iOS) app. I use an obfuscator on the build code for releases.

When archiving the app for release I like to confirm the success of the obfuscation by unzipping the resultant APK, finding the app's main DLL, and dropping this into JustDecompile where I can view the obfuscated code and confirm it's all fine - which has worked well as a process up to now.

However the Google Play Store is removing support for APK files this year, so I have migrated to building AAB files - their new accepted standard. The problem is my previous method of decompiling one of these is no longer valid; after unzipping the AAB and locating the app's main DLL it is no longer in the correct format to be open-able by JustDecompile, with the following error message:

JustDecompile supports only valid CLR assemblies.

From the following GitHub discussion (https://github.com/icsharpcode/ILSpy/issues/2137) I have discovered that this due to Microsoft altering their file formats for CLR assemblies - they've now added a few additional bits of pre-header - so whilst these are still valid CLRs for Android release purposes, it is not considered a valid CLR within JustDecompile.

QUESTION:

Will JustDecompile be supporting decompilation of Microsoft's new DLL format, used within AAB files, in future?

Unplanned
Last Updated: 02 Feb 2021 13:40 by ADMIN

Would be great if we can set a configuration option for search paths to locate referenced assemblies.

From the "Open" command I should be able to "load from folder" and select my project output folder - all the assemblies from that folder should get loaded.

I can set my local nuGet cache path as a search root:  C:\Users\[username]\.nuget\packages

JD can understand the nuGet folder hierarchy and locate files that are the right name/version or prompt to disambiguate when more than one is found.

You can have an MRU list for "Recent folders" to allow switching between projects.

The Assembly List feature never really worked right for me; and loading files by hand, one at a time, sometimes over dozens of dependencies, is a huge pain - would be very easy to do programatically. Even better to actually download missing libraries from nuGet or MS Symbol Cache.

 

Unplanned
Last Updated: 04 Aug 2020 06:23 by ADMIN

Just installed and can't see anything but white screen/faint icons on my laptop.  Can't see anything well enough to even look for settings...

TIA

Planned
Last Updated: 08 Jun 2021 09:22 by ADMIN

How does one update de4dot to latest available version (2020-06-08)? The plugins manager does not list any update. The current installed version is 2017.2.630.0, whereas the latest available version from github is dated 2020-06-08.

Thanks!

Unplanned
Last Updated: 22 Mar 2024 20:00 by Mark

Whenever using JustDecompile or JustAssembly to decompile or compare an exe with methods that use the "On Error" error handling syntax/style, those methods fail to decompile and instead display an error that has been reported several times.

I have tried to follow the source code to determine where the issue is, but I have had no luck doing so.
It is a rather large and intricate project after all. 🙂

Please add support for decompiling this syntax.

Thank you.

Unplanned
Last Updated: 22 Apr 2020 08:21 by ADMIN
When reviewing code, it would be helpful to filter and/or highlight the properties/methods that are related to a particular interface.
Unplanned
Last Updated: 16 Apr 2020 13:42 by ADMIN

I'll explain my request by showcasing what another product is doing.

So let's say I want to look at the internals of this class...

 

ILSpy (another open source product that you might have heard of) allows me to jump directly to the class in question

Now I am directly at the class in question.

Now, this product has quite a number of flaws and it seems that JustDecompile has some good potential.

Would it be possible for JustDecompile to also have a feature similar to this?

Need More Info
Last Updated: 13 Apr 2020 05:54 by ADMIN
Created by: luka
Comments: 1
Type: Feature Request
0

You should add a feature for editing but not like Reflexil cause that doesn't work at all but more like dnSpy

 

Need More Info
Last Updated: 03 Apr 2020 15:06 by ADMIN
Created by: Joshua
Comments: 1
Type: Feature Request
0
It would be very convenient if the Space bar paged down while viewing a code listing, the same way it works in a web browser. There is nothing in the viewer pane that would require the Space bar as a text input key.
Unplanned
Last Updated: 20 Mar 2020 10:58 by ADMIN
Created by: Francois
Comments: 0
Type: Feature Request
0

When opening Assembly Lists, or any multiple Assemblies in JustDecompile the same Namespace often exists and is extented in different Assemblies.

This makes it difficult to navigate the code because each namespace is shown as a child of the assembly.

It would be very useful to have a mode in which the assemblies can be made transparent with a tree view of the merged namespaces only. This way the user do not have to know in which assembly a certain class is to find it and can get a better view of the global namespace landscape.

For instance currently the browsing tree for two dll's System.dll and System.Web.dll shows:
System
--System.dll
----References
----{} <Default namespace>
------<Module>
----{} System
------Object1
------Object2
----{} System.Web
------Object3
----{} System.Web.Http
------Object4
--Resources
System.Web
-- System.Web.dll
----{} <Default namespace>
------<Module>
----{} System.Web
------Object5
------Object6
----{} System.Web.Http
------Object7
--Resources

Then the merged tree should show only:
{} <Default namespace>
--<Module> System.dll
--<Module> System.Web.dll
{} System
----Object1
----Object2
{} System.Web
----Object3
----Object5
----Object6
{} System.Web.Http
----Object4
----Object7
Resources

The details of which assembly contains the selected node can still be shown on the tab as it is now. The navigation, especially for unfamiliar structures, is much simpler this way and it is easier to see what the globally available objects are/will be in the merged execution environment.

Unplanned
Last Updated: 13 Feb 2020 11:20 by ADMIN
please, make possible to generate pdb of core 3.x *.dll (currently, with latest 2019 version, corresponding menu item is disabled in grey)
Unplanned
Last Updated: 29 Jan 2020 06:20 by ADMIN
Created by: Tony
Comments: 0
Type: Feature Request
0
Support searching for integer values inside JustDecompine
1 2 3