dnSpy

dnSpy - decompiling Xamarin app

7z e app_name.apk (unzip apk and retrieve *.dll files) Xamarin Apps are written in C#, therefore you have to decompile it on a windows machine (i.e. dnSpy) Main Code can be found in app_name.dll (but usually there are more too)

Last updated