An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Go to file
2024-10-03 12:06:47 +02:00
.github Move AStyleHelper to the .github folder 2024-08-06 17:52:20 +02:00
bin Fix the missing configuration for the table header background 2023-09-21 00:29:43 +02:00
deps@fdef4703ba Update debug engines 2024-03-27 00:20:54 +01:00
src Fix warnings on latest MSVC 2024-10-03 12:06:47 +02:00
.editorconfig PROJECT: added .editorconfig 2016-06-19 00:04:48 +02:00
.gitattributes Disable core.autocrlf for all files 2023-11-14 12:50:42 +01:00
.gitignore Recreate .gitignore 2024-08-06 17:52:20 +02:00
.gitmodules Remove the unused translations submodule 2023-09-19 06:25:33 +02:00
build.bat PROJECT: remove capstone 2018-03-04 22:35:01 +01:00
clean.bat GUI+PROJECT: "build" -> "gui_build" 2015-11-08 01:50:46 -05:00
format.bat Move AStyleHelper to the .github folder 2024-08-06 17:52:20 +02:00
LICENSE "x64_dbg"->"x64dbg" + added Nukem 2015-04-10 01:53:32 +02:00
maketranslatetemplate.bat Simplify translations release script 2024-03-08 16:37:33 +01:00
README_zh.md Rename the Chinese README for https://git.x64dbg.cn 2023-07-19 01:07:59 +02:00
README.md Fix typos in readme 2023-08-26 14:31:23 +03:00
release.bat Simplify translations release script 2024-03-08 16:37:33 +01:00
setenv.bat Update setenv.bat with the correct paths 2024-08-27 17:11:34 +02:00
setupdeps.bat PROJECT: remove snowman 2019-06-22 17:09:21 +02:00
x64dbg.sln DBG: move InitDLLDebugW out of TitanEngine 2020-04-25 22:14:06 +02:00

x64dbg

Build status Crowdin Download x64dbg

Discord Telegram Gitter Matrix

An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. You can find more information on the blog!

Screenshots

main interface (light)

main interface (dark)

graph memory map

Installation & Usage

  1. Download a snapshot from GitHub, SourceForge or OSDN and extract it in a location your user has write access to.
  2. Optionally use x96dbg.exe to register a shell extension and add shortcuts to your desktop.
  3. You can now run x32\x32dbg.exe if you want to debug a 32-bit executable or x64\x64dbg.exe to debug a 64-bit executable! If you are unsure you can always run x96dbg.exe and choose your architecture there.

You can also compile x64dbg yourself with a few easy steps!

Sponsors


Contributing

This is a community effort and we accept pull requests! See the CONTRIBUTING document for more information. If you have any questions you can always contact us or open an issue. You can take a look at the good first issues to get started.

Credits

Developers

Code contributions

You can find an exhaustive list of GitHub contributors here.

Special Thanks

Without the help of many people and other open-source projects, it would not have been possible to make x64dbg what it is today, thank you!