Exetools

Exetools (https://forum.exetools.com/index.php)
-   General Discussion (https://forum.exetools.com/forumdisplay.php?f=2)
-   -   Dnspy does not hit breakpoint (https://forum.exetools.com/showthread.php?t=19616)

Turkuaz 08-12-2020 19:50

Dnspy does not hit breakpoint
 
Hello all,
I am trying to debug a .NET programme with Dnspy. It stops in some breakpoints, does not stop others.
Then I added below codes however It did not stops but MessageBox shows.

Code:

if (Debugger.IsAttached)
                        {
                                Debugger.Break();
                        }
Debugger.Launch();
Debugger.Break();
MessageBox.Show("Select License File");

How can be this?
Because It runs in another thread?
What must I do?

Regards

wilson bibe 08-13-2020 01:24

Are your app in mixed mode? If yes you can use X64dbg or Ollydbg to bypass the license call, I did this recently and get the necessessary patch for an app that I was reversing.
Greetings


All times are GMT +8. The time now is 07:39.

Powered by vBulletin® Version 3.8.8
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX