Changing the debugging bit

[assembly: Debuggable(DebuggableAttribute.DebuggingModes.Default | DebuggableAttribute.DebuggingModes.DisableOptimizations | DebuggableAttribute.DebuggingModes.IgnoreSymbolStoreSequencePoints | DebuggableAttribute.DebuggingModes.EnableEditAndContinue)]

Load all modules in dnSpy

Untitled

Load a Breakpoint

Trigger

Check CallStack

Untitled

Furthur down the call stack

add some breakpoint

Add a watch to specific variable in locals

Untitled