To view the source, just open the source code file in an editor :kappa:
Just kidding. I guess you're talking about analyzing the binary format. Use a simple disassembler like x64dbg or a reverse engineering tool like IDA, Binary Ninja, radare2 or Ghidra. Don't expect to see any variable or function names. These are not part of the binary.
If you're targetting a .NET executable, you can use a .NET Unpacker such as Jetbrains dotPeek or RedGate .NET Reflector.
Due to the kleptomaniac predisposition of the community, many people have used a protection tool to secure their Dll from being analyzed with such tools. This is also called "packing". In this case, you need to unpack the Dll first. Depending on the used packer and your goal, you either need to fully unpack it (can get quite complex) or just dump it from a running process.
You can use "Detect It Easy" (DiE) to figure out if and which packer is used.
[Only registered and activated users can see links. Click Here To Register...]