2. Debugging a Binary Using x64dbg

x64dbg (https://x64dbg.com) is an open source debugger. You can use x64dbg to debug both 32-bit and 64-bit applications. It has an easy-to-use GUI and offers various debugging features (https://x64dbg.com/#features).

In this section, you will see some of the debugging features offered by x64dbg, and how to use it to debug a malicious binary.

Get Learning Malware Analysis now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.