x64dbg

An open-source x64/x32 debugger for windows.

38242
1795
C++

x64dbg

Build status Crowdin Download x64dbg

Discord Telegram Gitter Matrix

An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. You can find more information on the blog!

Screenshots

main interface (light)

main interface (dark)

graph memory map

Installation & Usage

  1. Download a snapshot from GitHub, SourceForge or OSDN and extract it in a location your user has write access to.
  2. Optionally use x96dbg.exe to register a shell extension and add shortcuts to your desktop.
  3. You can now run x32\x32dbg.exe if you want to debug a 32-bit executable or x64\x64dbg.exe to debug a 64-bit executable! If you are unsure you can always run x96dbg.exe and choose your architecture there.

You can also compile x64dbg yourself with a few easy steps!

Sponsors


Contributing

This is a community effort and we accept pull requests! See the CONTRIBUTING document for more information. If you have any questions you can always contact us or open an issue. You can take a look at the good first issues to get started.

Credits

Developers

Code contributions

You can find an exhaustive list of GitHub contributors here.

Special Thanks

Without the help of many people and other open-source projects, it would not have been possible to make x64dbg what it is today, thank you!