x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能
Plugin manager for x64dbg
xAnalyzer plugin for x64dbg
Official x64dbg plugin for IDA Pro.
x64dbg插件合集
A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.
Automating x64dbg using Python
Strings plugin for x64dbg
TitanEngine Community Edition. Debug engine used by x64dbg.
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
翻译 - 先进的用户模式反调试器
Debugging Framework for Windows.
翻译 - Windows调试框架。
XEDParse: A MASM-like, single-line plaintext assembler
Simple string matching plugin for x64dbg. Supports UTF8, UTF16 and Local codepages.
A memory scanner plugin for x64dbg, inspired by Cheat Engine.
Visual Studio-like draggable windows in Qt