/x64dbg

x64dbg是一款开源的调试器,既支持32位和64位程序的调试,也支持插件的功能扩展,类似于C的表达式解析器,提供了图形模式代码流程、可调试的脚本支持等强大的功能。其界面及操作方法与OllyDbg相似,很容易上手,目前已完全代替OD,成为调试器主流。x32dbg.exe适用于32位程序的调试;x64dbg.exe适用于64位程序的调试。官方:https://x64dbg.com/

Primary LanguageC++OtherNOASSERTION

x64dbg

BountySource Build status Open Source Helpers Crowdin Download x64dbg

Telegram Discord Slack Gitter Freenode Matrix XMPP

An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. You can find more information on the blog!

Screenshots

main interface

graph memory map

Installation & Usage

  1. Download a snapshot from GitHub, SourceForge or OSDN and extract it in a location your user has write access to.
  2. Optionally use x96dbg.exe to register a shell extension and add shortcuts to your desktop.
  3. You can now run x32\x32dbg.exe if you want to debug a 32-bit executable or x64\x64dbg.exe to debug a 64-bit executable! If you are unsure you can always run x96dbg.exe and chose your architecture there.

You can also compile x64dbg yourself with a few easy steps!

Contributing

This is a community effort and we accept pull requests! See the CONTRIBUTING document for more information. If you have any questions you can always contact us or open an issue. You can take a look at the easy issues to get started.

Credits

Developers

Code contributions

You can find an exhaustive list of GitHub contributors here.

Special Thanks

Without the help of many people and other open-source projects, it would not have been possible to make x64dbg what is it today, thank you!