x64dbg 2023.11.14.12.57

Full internal name:x64dbg
Project site:http://x64dbg.com/
Screen shots:
Download: Download x64dbg 2023.11.14.12.57

https://sourceforge.net/projects/x64dbg/files/snapshots/snapshot_2023-11-14_12-57.zip

VirusTotal results
Change log:n/a
Description:

x64/x32 debugger.

Features:

  • Open-source
  • Intuitive and familiar, yet new user interface
  • C-like expression parser
  • Full-featured debugging of DLL and EXE files (TitanEngine)
  • IDA-like sidebar with jump arrows
  • IDA-like instruction token highlighter (highlight registers, etc.)
  • Memory map
  • Symbol view
  • Thread view
  • Source code view
  • Content-sensitive register view
  • Fully customizable color scheme
  • Dynamically recognize modules and strings
  • Import reconstructor integrated (Scylla)
  • Fast disassembler (Capstone)
  • User database (JSON) for comments, labels, bookmarks, etc.
  • Plugin support with growing API
  • Extendable, debuggable scripting language for automation
  • Multi-datatype memory dump
  • Basic debug symbol (PDB) support
  • Dynamic stack view
  • Built-in assembler (XEDParse/Keystone/asmjit)
  • Executable patching
  • Yara Pattern Matching
  • Decompiler (Snowman)
  • Analysis
License:GPLv3
Version:2023.11.14.12.57
SHA-1 or SHA-256:8d246230a52ae2b635808b155af4ec6a6ec65c911c0339b6228199c212df67af
Type:zip
Dependencies:
    Tags:untested
    Text files:
    Last modified:Tue Nov 14 17:11:24 UTC 2023
    Last modified by:tim.lebedk...
    Created:Tue Nov 14 17:11:24 UTC 2023
    Created by:tim.lebedk...
    Automated tests:0 of 99 installations succeeded, 0 of 0 removals succeeded