NationalSecurityAgency / ghidra

Ghidra is a software reverse engineering (SRE) framework
https://www.nsa.gov/ghidra
Apache License 2.0
50.97k stars 5.81k forks source link

DotNet CIL support #5942

Open Cazra opened 11 months ago

Cazra commented 11 months ago

Is your feature request related to a problem? Please describe. It would be awesome if Ghidra would support analysis of CIL executables, similar to how it already analyzes PE executables.

Describe the solution you'd like I'd like Ghidra to be able to disassemble CIL programs, analyze them, identify user-defined functions and calls to library functions, and be able to decompile the CIL programs.

Describe alternatives you've considered I've also considered reverse engineering CIL executables with other tools such as ILSpy and MonoDis.

arionl commented 10 months ago

I'm interested in this feature as well and willing to contribute. There was reference to in-progress work in a different issue a couple of years ago (Issue #2694 - in this comment). Can @emteere comment on the current status of CIL support? Is there existing code in a branch that we can contribute to?