glmcdona / binary2strings
Python module to extract Ascii, Utf8, and Unicode strings from binary data. Lightning fast wrapper around c++ compiled code.
☆53Updated last year
Alternatives and similar repositories for binary2strings:
Users that are interested in binary2strings are comparing it to the libraries listed below
- Native Python3 bindings for @horsicq's Detect-It-Easy☆68Updated last month
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆56Updated 3 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 5 months ago
- Yet another rule generator for Yara☆28Updated 4 years ago
- ☆14Updated 5 years ago
- Utilities for working with vivisect☆25Updated 2 months ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- ☆31Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 10 months ago
- An Integrity-Check Monitoring Pintool☆57Updated 4 years ago
- ☆28Updated 4 years ago
- IDA plugin to deobfuscate emotet CFF☆17Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- ☆27Updated 3 years ago
- Dataset of packed PE samples☆34Updated 9 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- A collection of ready-to-use library code and symbols for the MinHash-based Code Relationship & Investigation Toolkit (MCRIT)☆11Updated 11 months ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Collaboration platform for reverse engineering tools.☆40Updated 4 months ago
- ☆17Updated 3 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- Analyses in IDA/Hex-Rays☆81Updated 2 years ago
- Robust API monitoring system presented in the paper "Designing Robust API Monitoring Solutions" (IEEE TDSC)☆24Updated 3 years ago
- Humane API for storing and accessing persistent data in IDA Pro databases☆77Updated 4 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆16Updated 2 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 8 months ago
- Parse .NET executable files.☆76Updated 3 months ago
- Control-flow-flattening and string deobfuscator☆150Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago