x64dbg.com Open in urlscan Pro
185.199.111.153  Public Scan

Submitted URL: https://x64dbg.com/
Effective URL: https://x64dbg.com/
Submission: On November 26 via manual from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Toggle navigation
 * Start
 * Features
 * Overview
 * Credits
 * Contact

 * Plugins
 * Issues
 * Wiki
 * Help
 * Blog


X64DBG


AN OPEN-SOURCE X64/X32 DEBUGGER FOR WINDOWS.


CHECK OUT THE BLOG!


Download » Source » Donate

 1. 
 2. 
 3. 
    
 4. 

A familiar, yet new interface.
Fully customizable themes.
More information about jump targets and register values.
Smart, content-sensitive register view.


FEATURES

 * Open-source
 * Intuitive and familiar, yet new user interface
 * C-like expression parser
 * Full-featured debugging of DLL and EXE files (TitanEngine)
 * IDA-like sidebar with jump arrows
 * IDA-like instruction token highlighter (highlight registers, etc.)
 * Memory map
 * Symbol view
 * Thread view
 * Source code view
 * Graph view
 * Content-sensitive register view
 * Fully customizable color scheme
 * Dynamically recognize modules and strings
 * Import reconstructor integrated (Scylla)
 * Fast disassembler (Zydis)
 * User database (JSON) for comments, labels, bookmarks, etc.
 * Plugin support with growing API
 * Extendable, debuggable scripting language for automation
 * Multi-datatype memory dump
 * Basic debug symbol (PDB) support
 * Dynamic stack view
 * Built-in assembler (XEDParse/asmjit)
 * Executable patching
 * Analysis


OVERVIEW


ACTIVE DEVELOPMENT

x64dbg is under constant active development.


GPLV3

We provide both the executable and the source. Feel free to contribute.


CUSTOMIZABLE

Write plugins in C++, change colors and tweak your preferences.


X64/X32 SUPPORT

x64dbg can debug both x64 and x32 applications. There is only one interface.


BUILT ON OPEN-SOURCE LIBRARIES

x64dbg uses Qt, TitanEngine, Zydis, Yara, Scylla, Jansson, lz4, XEDParse, asmjit
and snowman.


SIMPLE, POWERFUL DEVELOPMENT

x64dbg uses C++ and Qt to quickly add new features.


SCRIPTABLE

x64dbg has an integrated, debuggable, ASM-like scripting language.


COMMUNITY-AWARE

x64dbg has many features thought of or implemented by the reversing community.


EXTENDABLE

Write plugins to add script commands or to integrate your tools.


CREDITS

 * Debugger core by TitanEngine Community Edition
 * Disassembly powered by Zydis
 * Assembly powered by XEDParse and asmjit
 * Import reconstruction powered by Scylla
 * JSON powered by Jansson
 * Database compression powered by lz4
 * Bug icon by VisualPharm
 * Interface icons by Fugue
 * Website by tr4ceflow

You can find a more exhaustive list of contributers on the wiki.


CONTACT

 * 
 * 
 * 
 * 
 * 
 * 
 * 
 *