x64dbg 2020.12.29.15.20

Full internal name:x64dbg
Project site:http://x64dbg.com/
Screen shots:
Download: Download x64dbg 2020.12.29.15.20

https://sourceforge.net/projects/x64dbg/files/snapshots/snapshot_2020-12-29_15-20.zip

VirusTotal results
Change log:n/a
Description:

x64/x32 debugger.

Features:

  • Open-source
  • Intuitive and familiar, yet new user interface
  • C-like expression parser
  • Full-featured debugging of DLL and EXE files (TitanEngine)
  • IDA-like sidebar with jump arrows
  • IDA-like instruction token highlighter (highlight registers, etc.)
  • Memory map
  • Symbol view
  • Thread view
  • Source code view
  • Content-sensitive register view
  • Fully customizable color scheme
  • Dynamically recognize modules and strings
  • Import reconstructor integrated (Scylla)
  • Fast disassembler (Capstone)
  • User database (JSON) for comments, labels, bookmarks, etc.
  • Plugin support with growing API
  • Extendable, debuggable scripting language for automation
  • Multi-datatype memory dump
  • Basic debug symbol (PDB) support
  • Dynamic stack view
  • Built-in assembler (XEDParse/Keystone/asmjit)
  • Executable patching
  • Yara Pattern Matching
  • Decompiler (Snowman)
  • Analysis
License:GPLv3
Version:2020.12.29.15.20
SHA-1 or SHA-256:d89c62dd3d8954d2033f6287de57d0d7b0e39c5559594e2156e0481256cbb435
Type:zip
Dependencies:
    Tags:
    Text files:
    Last modified:Sat May 15 09:00:09 UTC 2021
    Last modified by:tim.lebedk...
    Created:Tue Dec 29 15:40:31 UTC 2020
    Created by:tim.lebedk...
    Automated tests:1 of 3 installations succeeded, 1 of 1 removals succeeded