x64dbg

所属分类:调试/Bug
开发工具:C++
文件大小:0KB
下载次数:0
上传日期:2023-07-05 19:14:44
上 传 者sh-1993
说明:  Windows的开源用户模式调试器。针对反向工程和恶意软件分析进行了优化。,
(An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.,)

文件列表:
Doxyfile (103409, 2016-02-13)
LICENSE (36298, 2016-02-13)
bin/ (0, 2016-02-13)
bin/x64dbg_shell_remove.reg (534, 2016-02-13)
build.bat (1629, 2016-02-13)
clean.bat (1457, 2016-02-13)
help/ (0, 2016-02-13)
help/AttachDebugger_attach.htm (866, 2016-02-13)
help/Breakpoints.htm (463, 2016-02-13)
help/Calculations.htm (2194, 2016-02-13)
help/Callbacks.htm (7402, 2016-02-13)
help/Commands.htm (984, 2016-02-13)
help/Data.htm (448, 2016-02-13)
help/DebugContinue_con.htm (672, 2016-02-13)
help/Debug_Control.htm (491, 2016-02-13)
help/DeleteBPX_bpc_bc.htm (698, 2016-02-13)
help/DeleteHardwareBreakpoint_bphc_bphwc.htm (778, 2016-02-13)
help/DeleteMemoryBPX_membpc_bpmc.htm (790, 2016-02-13)
help/DetachDebugger_detach.htm (597, 2016-02-13)
help/DisableBPX_bpd_bd.htm (699, 2016-02-13)
help/DisableHardwareBreakpoint_bphd_bphwd.htm (724, 2016-02-13)
help/DisableMemoryBreakpoint_membpd_bpmd.htm (735, 2016-02-13)
help/EnableBPX_bpe_be.htm (698, 2016-02-13)
help/EnableHardwareBreakpoint_bphe_bphwe.htm (759, 2016-02-13)
help/EnableMemoryBreakpoint_membpe_bpme.htm (750, 2016-02-13)
help/Exports.htm (469, 2016-02-13)
help/Fill_memset.htm (743, 2016-02-13)
help/General_Purpose.htm (489, 2016-02-13)
help/HideDebugger_dbh_hide.htm (652, 2016-02-13)
help/InitDebug_initdbg_init.htm (1357, 2016-02-13)
help/Input.htm (3957, 2016-02-13)
help/Introduction.htm (1040, 2016-02-13)
help/Jxx_IFxx.htm (1354, 2016-02-13)
help/LibrarianRemoveBreakPoint_bcdll.htm (606, 2016-02-13)
help/LibrarianSetBreakPoint_bpdll.htm (871, 2016-02-13)
help/Memory_Operations.htm (489, 2016-02-13)
help/Misc.htm (470, 2016-02-13)
help/PLUGINIT_STRUCT.htm (1205, 2016-02-13)
... ...

# x64dbg ## Note Please run `install.bat` before you start committing code, this ensures your code is auto-formatted to the *x64dbg* [standards](https://github.com/x64dbg/x64dbg/wiki/Coding-Guidelines). ## Compiling For a complete guide on compiling *x64dbg* read [this](https://github.com/x64dbg/x64dbg/wiki/Compiling the whole project). ## Downloads Releases of *x64dbg* can be found [here](http://download.x64dbg.com). Snapshots of *x64dbg* can be found [here](http://snapshots.x64dbg.com). Jenkins build server can be found [here](http://jenkins.x64dbg.com). ## Overview *x64dbg* is an open-source x32/x64 debugger for Windows. ## Features - Open-source - Intuitive and familiar, yet new user interface - C-like expression parser - Full-featured debugging of DLL and EXE files (TitanEngine) - IDA-like sidebar with jump arrows - IDA-like instruction token highlighter (highlight registers, etc.) - Memory map - Symbol view - Thread view - Source code view - Content-sensitive register view - Fully customizable color scheme - Dynamically recognize modules and strings - Import reconstructor integrated (Scylla) - Fast disassembler (Capstone) - User database (JSON) for comments, labels, bookmarks, etc. - Plugin support with growing API - Extendable, debuggable scripting language for automation - Multi-datatype memory dump - Basic debug symbol (PDB) support - Dynamic stack view - Built-in assembler (XEDParse) - Executable patching - Yara Pattern Matching - Decompiler (Snowman) - Analysis ## License *x64dbg* is licensed under GPLv3, which means you can freely distribute and/or modify the source of *x64dbg*, as long as you share your changes with us. The only exception is that plugins you write do not have to comply with the GPLv3 license. They do not have to be open-source and they can be commercial and/or private. The only exception to this is when your plugin uses code copied from *x64dbg*. In that case you would still have to share the changes to *x64dbg* with us. ## Credits - Debugger core by [TitanEngine Community Edition](https://bitbucket.org/mrexodia/titanengine-update) - Disassembly powered by [Capstone](http://capstone-engine.org) - Assembly powered by [XEDParse](https://bitbucket.org/mrexodia/xedparse) - Import reconstruction powered by [Scylla](https://github.com/NtQuery/Scylla) - JSON powered by [Jansson](http://www.digip.org/jansson) - Database compression powered by [lz4](https://bitbucket.org/mrexodia/lz4) - Bug icon by [VisualPharm](http://www.visualpharm.com) - Interface icons by [Fugue](http://p.yusukekamiyamane.com) - Website by [tr4ceflow](http://tr4ceflow.com) ## Special Thanks (in no particular order) - [EXETools community](http://forum.exetools.com) - [Tuts4You community](http://forum.tuts4you.com) - acidflash - cyberbob - Teddy Rogers - TEAM DVT - DMichael - Artic - ahmadmansoor ## Developers (in order of joining) - [Mr. eXoDia](http://mrexodia.cf) - Sigma - [tr4ceflow](http://blog.tr4ceflow.com) - [Dreg](http://www.fr33project.org) - Nukem

近期下载者

相关文件


收藏者