views:

958

answers:

6

I believe the application has some parts that target .NET, and some that don't. I'm particularly interested in looking at the resource files, if there are any.

+3  A: 

If you want to disassemble native x86/64 app use IDA, .NET exe/dll can be disassembled using Reflector. There are tons of utilities to extract resources. Can you elaborate your question a bit?

aku
Aku, thanks for the response. I'd be happy to elaborate, but I'm not sure what else to convey to help people give better answers.
Esteban Araya
Esteban, I mean there are a lot of different esource types, what resource you want to extract?
aku
A: 

Looking at the resource files isn't really "disassembling" (not really) and if that's all you want to do you can just open the .exe or .dll inside Visual Studio or a similar tool and it will give you a resources view.

James D
+1  A: 

To add to aku's excellent answer, for English speakers, IDA Pro is available at http://www.hex-rays.com/.

Chris Jester-Young
A: 

Do not get scared by the prices, the freeware version (available from hex-rays.com) is perfectly sufficient for reversing Win32 x86 code.

A: 

I would too highly recommend IDA for reverse engineering if you want to see the assembly code and how the binaries have been compiled/linked.

To simpley see "inside" binary files (exe, dll, sys, ...) try CFF Explorer, its free and its great: http://www.ntcore.com/exsuite.php

you can examine the binary files structure in great detail including resources.

If CFF Explorer is not enough then try PE Explorer which costs a little bit: http://www.heaventools.com/

QAZ
A: 

PE Explorer is definitely the best resource viewing tool, but you might want to have a look at its "resource-only" version - Resource Tuner.

Wylder