x64dbg

一个用于 Windows 的开源 x64/x32 调试器。(An open-source x64/x32 debugger for windows.)

x64dbg

适用于 Windows 的开源二进制调试器,旨在对您没有源代码的可执行文件进行恶意软件分析和逆向工程。 有许多功能和一个全面的插件系统来添加自己的功能。 您可以在博客上找到更多信息!

安装和使用

  1. GitHub, SourceForgeOSDN 下载快照,并将其提取到用户具有写入权限的位置。
  2. (可选) 使用 x96dbg.exe 注册 shell 扩展并向桌面添加快捷方式。
  3. 如果要调试32位可执行文件你可以运行 x32\x32dbg.exe 或者运行 x64\x64dbg.exe 调试64位可执行文件!如果不确定,可以始终运行x96dbg.exe,选择你的架构。

您还可以通过几个简单的步骤自行编译 x64dbg!

贡献

这是社区的努力,我们接受拉取请求!有关详细信息,请参阅“贡献”文档。或解决问题。您可以看一下容易出问的问题。

这是社区的努力,我们接受拉取请求!有关详细信息,请参阅贡献 文档。如果您有任何疑问,可以随时与我们联系 或开一个 issue。您可以从简单的问题入手。

致谢

开发者

代码贡献

您可以在此处找到GitHub贡献者的详尽列表。

(First edition: vz edited at 2019.08.24)

Overview

Name With Ownerx64dbg/x64dbg
Primary LanguageC++
Program languageShell (Language Count: 7)
PlatformWindows
License:Other
Release Count29
Last Release Namesnapshot-pdb (Posted on )
First Release NameV0.01ALPHA (Posted on )
Created At2015-04-11 20:48:23
Pushed At2024-05-02 14:48:12
Last Commit At2016-02-13 21:14:02
Stargazers Count43.3k
Watchers Count2.7k
Fork Count2.3k
Commits Count5.3k
Has Issues Enabled
Issues Count2439
Issue Open Count582
Pull Requests Count673
Pull Requests Open Count5
Pull Requests Close Count159
Has Wiki Enabled
Is Archived
Is Fork
Is Locked
Is Mirror
Is Private

x64dbg

BountySource Build status Open Source Helpers Crowdin Download x64dbg

Telegram Discord Slack Gitter Freenode Matrix XMPP

An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. You can find more information on the blog!

Screenshots

main interface

graph memory map

Installation & Usage

  1. Download a snapshot from GitHub, SourceForge or OSDN and extract it in a location your user has write access to.
  2. Optionally use x96dbg.exe to register a shell extension and add shortcuts to your desktop.
  3. You can now run x32\x32dbg.exe if you want to debug a 32-bit executable or x64\x64dbg.exe to debug a 64-bit executable! If you are unsure you can always run x96dbg.exe and chose your architecture there.

You can also compile x64dbg yourself with a few easy steps!

Contributing

This is a community effort and we accept pull requests! See the CONTRIBUTING document for more information. If you have any questions you can always contact us or open an issue. You can take a look at the easy issues to get started.

Credits

Developers

Code contributions

You can find an exhaustive list of GitHub contributors here.

Special Thanks

Without the help of many people and other open-source projects, it would not have been possible to make x64dbg what is it today, thank you!

To the top