[Reversing] Bypass

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

I use kali linux and I am running dnSpy with wine. In dnSpy, I am getting an error:

Error: Couldn't find the CLR dll file

Can you help?