OllyDbg Quick start - version 1.10

Quick start - version 1.10

Read this for quick start. Consult help file for details and more features.

Installation is not necessary. Create new directory and unpack odbg110.zip - now you can start!

Pop-up menus display only items that apply. Frequently used menu functions:
 

FunctionWindowMenu commandShortcut
Edit memory as binary, ASCII or UNICODE stringDisassembler, Stack
Dump
Binary|EditCtrl+E
Undo changesDisassembler, Dump
Registers
Undo selection
Undo
Alt+BkSp
Run applicationMainDebug|RunF9
Run to selectionDisassemblerBreakpoint|Run to selectionF4
Execute till returnMainDebug|Execute till returnCtrl+F9
Execute till user codeMainDebug|Execute till user codeAlt+F9
Set/reset INT3 breakpointDisassembler
Names, Source
Breakpoint|Toggle
Toggle breakpoint
F2
Set/edit conditional INT3 breakpointDisassembler
Names, Source
Breakpoint|Conditional
Conditional breakpoint
Shift+F2
Set/edit conditional logging breakpoint (logs into the Log window)Disassembler
Names, Source
Breakpoint|Conditional log
Conditional log breakpoint
Shift+F4
Temporarily disable/restore INT3 breakpointBreakpointsDisable
Enable
Space
Set memory breakpoint (only one is allowed)Disassembler, DumpBreakpoint|Memory, on access
Breakpoint|Memory, on write
 
Remove memory breakpointDisassembler, DumpBreakpoint|Remove memory breakpoint 
Set hardware breakpoint (ME/NT/2000 only)Disassembler, DumpBreakpoint|Hardware (select type and size!) 
Remove hardware breakpointMainDebug|Hardware breakpoints 
Set single-short break on access to memory block (NT/2000 only)MemorySet break-on-accessF2 
Set break on module, thread, debug string OptionsEvents 
Set new originDisassemblerNew origin here 
Display list of all symbolic namesDisassembler, Dump
Modules
Search for|Name (label)
View names
Ctrl+N
Context-sensitive help (requires external help file!)Disassembler, NamesHelp on symbolic nameCtrl+F1
Find all references in code to selected address rangeDisassembler
Dump
Find references to|Command
Find references
Ctrl+R
Find all references in code to the constantDisassemblerFind references to|Constant
Search for|All constants
 
Search whole allocated memoryMemory Search
Search next

Ctrl+L
Go to address or value of expressionDisassembler
Dump
Go to|Expression
Go to expression
Ctrl+G
Go to previous address/run trace itemDisassemblerGo to|PreviousMinus
Go to next address/run trace itemDisassemblerGo to|NextPlus
Go to previous procedureDisassemblerGo to|Previous procedureCtrl+Minus
Go to next procedureDisassemblerGo to|Next procedureCtrl+Plus
View executable fileDisassembler, Dump, ModulesView|Executable file 
Copy changes to executable fileDisassemblerCopy to executable file 
Analyse executable codeDisassemblerAnalysis|Analyse codeCtrl+A
Scan object files and librariesDisassemblerScan object filesCtrl+O
View resourcesModules, MemoryView all resources
View resource strings
 
Suspend/resume threadThreadsSuspend
Resume
 
Display relative addressesDisassembler, Dump, StackDoubleclick address 
CopyMost of windowsCopy to clipboardCtrl+C

Frequently used global shortcuts:
 

Ctrl+F2Restart program
Alt+F2Close program
F3Open new program
F5Maximize/restore active window
Alt+F5Make OllyDbg topmost
F7Step into (entering functions)
Ctrl+F7Animate into (entering functions)
F8Step over (executing function calls at once)
Ctrl+F8Animate over (executing function calls at once)
F9Run
Shift+F9Pass exception to standard handler and run
Ctrl+F9Execute till return
Alt+F9Execute till user code
Ctrl+F11Trace into
F12Pause
Ctrl+F12Trace over
Alt+BOpen Breakpoints window
Alt+COpen CPU window
Alt+EOpen Modules window
Alt+LOpen Log window
Alt+MOpen Memory window
Alt+OOpen Options dialog
Ctrl+TSet condition to pause Run trace
Alt+XClose OllyDbg

Frequently used Disasembler shortcuts:
 

F2Toggle breakpoint
Shift+F2Set conditional breakpoint
F4Run to selection
Alt+F7Go to previous reference
Alt+F8Go to next reference
Ctrl+AAnalyse code
Ctrl+BStart binary search
Ctrl+CCopy selection to clipboard
Ctrl+EEdit selection in binary format
Ctrl+FSearch for a command
Ctrl+GFollow expression
Ctrl+JShow list of jumps to selected line
Ctrl+KView call tree
Ctrl+LRepeat last search
Ctrl+NOpen list of labels (names)
Ctrl+OScan object files
Ctrl+RFind references to selected command
Ctrl+SSearch for a sequence of commands
Asterisk (*)Origin
EnterFollow jump or call
Plus (+)Go to next location/next run trace item
Minus (-)Go to previous location/previous run trace item
Space (  )Assemble
Colon (:)Add label
Semicolon (;)Add comment
### 回答1: OllyDbg 1.10纯净版是一种用于静态和动态反汇编以及调试可执行文件的软件工具。它是一款非常受欢迎和广泛使用的反汇编器和调试器之一。 OllyDbg 1.10纯净版具有多种功能,使其成为逆向工程师、软件开发人员和安全研究人员的理想选择。它可以帮助我们分析并理解程序的内部工作原理,以及找到其中的漏洞和安全风险。 该软件提供了一套强大的调试功能,如断点和单步执行。使用这些功能,我们可以在程序执行时观察和修改其状态、寄存器和内存中的值。这对于理解程序的逻辑和内部机制非常有帮助。 OllyDbg还提供了强大的反汇编功能,可以将二进制文件转换为相应的汇编代码。这可以帮助分析人员逐步了解程序的工作方式,并找出隐藏的特征和逻辑漏洞。 此外,OllyDbg 1.10纯净版还支持动态链接库(DLL)注入、函数追踪和代码分析等功能。使用这些功能,我们可以深入研究和分析程序,找到其中的弱点和安全风险,并提出相应的补丁和修复建议。 总的来说,OllyDbg 1.10纯净版是一款功能强大且易于使用的工具,适用于静态和动态反汇编、调试和分析可执行文件。无论是在软件开发过程中还是在安全研究中,它都可以为我们提供宝贵的洞察力和帮助。 ### 回答2: OllyDbg是一种功能强大的调试器,是分析和修改可执行文件的重要工具。OllyDbg 1.10是旧版本的OllyDbg调试器。“纯净版”表示它是不包含任何额外插件或工具的版本。 OllyDbg 1.10纯净版提供基本的调试功能,如断点设置、寄存器查看和内存检查。用户可以使用OllyDbg加载可执行文件或DLL,并跟踪程序的执行流程。它可以将程序暂停在指定的地址,并允许用户查看和修改内存中的数据和程序代码。用户还可以使用OllyDbg来动态修改程序的行为,例如覆盖寄存器的值或修改内存内容。 OllyDbg 1.10纯净版非常适用于初学者和对调试器要求不高的人。它有一个直观的用户界面,简化了调试过程。它还提供了一些基本的插件,如OllyDump,用于从内存中提取可执行文件并进行静态分析。 然而,值得注意的是,OllyDbg 1.10纯净版是一个旧版本的调试器,可能不支持一些新的调试特性和技术。为了获得更多高级功能和更好的用户体验,建议使用更新的版本,例如OllyDbg 2.01或x64dbg。 总之,OllyDbg 1.10纯净版是一个简单易用的调试器,适用于基本的调试需求。但对于那些需要更多功能和技术支持的用户,建议使用更新的版本。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值