Main Page FileTypesMan Utility NirSoft Utilities
.dll Extension - List of programs that can open .dll files

In the following table, you can find a list of programs that can open files with .dll extension.This list is created by collecting extension information reported by users through the 'send report' option of FileTypesMan utility.
The product name, description, and company name are taken from the version information of the .exe file.The 'Actions' list is taken from the context menu items added to Explorer by the specified program.The 'Popularity' column displays one of the following 4 values: Low, Medium, High, and Very High, which is determined according to the number of users that sent the specified record.

EXE NameProduct NameDescriptionCompanyActionsPopularity
"   Register, UnRegisterLow
7zFM.exe7-Zip7-Zip File ManagerIgor PavlovopenLow
BabylonHelper64.exeBabylonHelperSupport for 64-bit OSBabylonopenLow
BeCyIconGrabber.exeBeCyIconGrabberBeCyIconGrabber (Tool for extracting program symbols)Benjamin BentmannopenLow
CFF Explorer.exeCFF ExplorerCommon File Format ExplorerDaniel PistelliOpen with CFF ExplorerMedium
cmd.exeWindows Command ProcessorMicrosoft CorporationTake OwnershipMedium
ContextMenu.exe   Register this component(R), Unregister this component(U)Medium
DEPENDS.EXEDependency WalkerDependency Walker for Win32 (Intel x86)Microsoft CorporationView DependenciesMedium
Depends.Exe   View DependenciesLow
dllexp.exeDLL Export ViewerDLL Export ViewerNirSoftOpen With DLL Export Viewer Low
dllexp.exe   Open With DLL Export Viewer Low
dllhost.exeMicrosoftR WindowsR Operating SystemCOM SurrogateMicrosoft CorporationopenLow
dotNET_Reactor.exeProduct.NET ReactorEZIRIZBrowse in .NET ReactorLow
dotPeek64.exedotPeekJetBrains dotPeekJetBrainsOpen with JetBrains dotPeekLow
FreeOpener.exeFree OpenerFree Opener openLow
ILSpy.exeILSpyILSpyic#codeOpen with ILSpyLow
jusched.exeJava(TM) Platform SE 6 U17Java(TM) Platform SE binarySun Microsystems, Inc.openLow
NOTEPAD.EXEBlocco noteMicrosoft Corporationedit, openLow
NOTEPAD.EXENotepadMicrosoft Corporationedit, openLow
OLLYDBG.EXE OllyDbg, 32-bit analysing debugger Open with OllyDbgLow
OpenWith.exeOpenWith http://www.hiren.infoOpen With...Low
pec2.exePECompact console mode applicationPECompact console mode applicationBitsum TechnologiesCompress with PECompact (console)Low
pec2gui.exePECompactPECompact GUIBitsum TechnologiesCompress with PECompact (GUI)Low
PEiD.exe   Scan with PEiDLow
petgui.exe   Compress with Petite (GUI)Low
pexplorer.exePE ExplorerPE ExplorerHeaventools SoftwareOpen with PE ExplorerMedium
Pic2Ico.exe   Extract iconLow
RDG Packer Detector v0.7.2.exeRDG Packer Detector v0.7.2RDG Packer Detector 2014RDG Packer DetectorLow
Reflector.exeRed Gate's .NET ReflectorRed Gate's .NET Reflector Browse with .NET ReflectorLow
Reflector.exeReflector.NET ReflectorRed Gate Software Ltd.Browse with .NET ReflectorLow
REGSVR32 "%1"   Register this DLLLow
regsvr32 %1   Register libraryLow
regsvr32.exeMicrosoft(R) Windows(R) Operating SystemMicrosoft(C) Register ServerMicrosoft CorporationRegister, UnRegisterLow
regsvr32.exeMicrosoft(R) Windows (R) 2000 Operating SystemMicrosoft(C) Register ServerMicrosoft CorporationRegSvr32, UnRegSvr32Low
regsvr32.exeMicrosoft(C) Register ServerMicrosoft CorporationRegister, Silent Register, Silent UnRegister, UnRegisterMedium
reshacker.exe Resource viewer, decompiler & recompiler. Open using Resource HackerMedium
ResourceHacker.exeResHackResource viewer, decompiler & recompilerAngus JohnsonOpen using Resource HackerLow
ResourceHacker.exe Resource viewer, decompiler & recompilerAngus JohnsonOpen using Resource HackerLow
Resourcer.exeAnolisAnolis Resourcer Program Open with Anolis ResourcerLow
Restorator.exeRestoratorRestorator: Edit Resources and User InterfaceBome SoftwareopenLow
restuner.exeResource TunerResource TunerHeaventools SoftwareOpen with Resource TunerLow
u "%1"   Un-register this DLLLow
u %1   Unregister libraryLow
uniextract.exe Universal Extractor UniExtract Files..., UniExtract Here, UniExtract to SubdirVery High
windbg.exeDebugging Tools for Windows(R)Windows GUI symbolic debuggerMicrosoft CorporationopenLow
WORDPAD.EXEWindows Wordpad ApplicationMicrosoft CorporationopenLow
x32dbg.exex64dbgx64dbg openLow
x96dbg.exex64dbgx64dbg Debug with x64dbgLow

In the following table, you can find a list of file types information that is associated with .dll extension.

Type NameDescriptionPerceived TypeContentTypeDLL/EXE FileDLL/EXE DetailsPopularity
dllfileApplication Extension application/x-msdownloadshell32.dllWindows Shell Common Dll, Microsoft CorporationVery High
dllfileDynamic Link Library application/x-msdownload  Low
dllfileEstensione dell'applicazione application/x-msdownloadshell32.dllDLL comune della shell di Windows, Microsoft CorporationLow
dllfileProgrammbibliothek application/x-msdownloadshell32.dllAllgemeine Windows-Shell-DLL, Microsoft CorporationMedium
dllFile_IconLover  application/x-msdownload  Low
FreeOpenerFree Opener association application/x-msdownloadfree_opener_128.ico Low

Registry keys related to this extension

HKEY_CLASSES_ROOT\.dll
HKEY_CLASSES_ROOT\dllfile
HKEY_CLASSES_ROOT\dllFile_IconLover
HKEY_CLASSES_ROOT\FreeOpener

Links to other Web sites

Search more extensions information:

If you are looking for information about another extension, you can try to find it in the following alphabetic list:

A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | Others |