I am trying to decompile .net assembly

0

I have tried all tools Pexplorer, jetbrains dotpeek, dnspy, Ilspy and de4dot also but every where there is assembly unsupported and dnspy is showing only PE as child of this exe or dll both. what i should try what is this file type ? i have tried using PEID it shows that this file LINKer info is 14.23 and Subsystem Win32 Console. I am quite new in debugging and reverse engineering so i am unable to elaborate that in which language this program is written and how to reverse this.

As shown here

PEID details

Nandlasb

Posted 2019-10-23T07:18:22.200

Reputation: 1

Are you sure it's a .NET assembly? – Berend – 2019-10-23T07:32:22.190

#berend i am 100% sure because its a console program there is an exe that start console(CMD) and download this dll and then furthur executes – Nandlasb – 2019-10-23T07:37:45.480

1Well... not all console apps are .NET assemblies – Berend – 2019-10-23T07:41:17.387

it has dll file ... it uses cmd . What it can be ? – Nandlasb – 2019-10-23T07:42:05.603

1

A native Windows console application? See https://en.wikipedia.org/wiki/Portable_Executable

– Berend – 2019-10-23T07:42:49.293

https://imgur.com/b7K28w0 this is something that actually executes – Nandlasb – 2019-10-23T07:51:51.990

yes i think it's native – Nandlasb – 2019-10-23T07:52:00.017

No answers