Cracking C# application with OllyDebug

巧了我就是萌 提交于 2019-12-04 06:56:42

Update: dnSpy is probably the most suitable for this purpose.

.NET is using IL bytecodes, that gets compiled to native instructions when you run the application, so it runs in the .NET VM, similar to java. What you might be doing now with olly is debug the framework it self, not your JIT generated native code. (which you want If I understand you correctly). Saving patched .NET application is not available in olly as far as I know. However there are other solutions to manipulate/observe MSIL code.

Also PEBrowse can debug the JIT generated native machine code too!

You might be also interested in these papers:

Stackexchange network has a site dedicated for reverse engineering, please join us there :) There might be an answer already for your question over there.

As I remember there is patch option available in this software. you need to activate the patch function. I hope this will work now. I am working on same thing

易学教程内所有资源均来自网络或用户发布的内容,如有违反法律规定的内容欢迎反馈
该文章没有解决你所遇到的问题?点击提问,说说你的问题,让更多的人一起探讨吧!