glmcdona / strings2Links
strings2: An improved strings extraction tool.
☆338Updated 3 years ago
Alternatives and similar repositories for strings2
Users that are interested in strings2 are comparing it to the libraries listed below
Sorting:
- XNTSV program for detailed viewing of system structures for Windows.☆465Updated this week
- Debug Child Process Tool (auto attach)☆296Updated last year
- Portable Executable parsing library (from PE-bear)☆658Updated 3 months ago
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆685Updated this week
- Extract AutoIt scripts embedded in PE binaries☆190Updated last year
- Process Monitor X v2☆625Updated last year
- Windows registry file format specification☆342Updated 6 years ago
- Portable Executable Explorer version 2☆444Updated last year
- PDBRipper is a utility for extract an information from PDB-files.☆848Updated this week
- Persistent IAT hooking application - based on bearparser☆260Updated 2 years ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆565Updated this week
- Source code for File Test - Interactive File System Test Tool☆292Updated 4 months ago
- Print compiler information stored in Rich Header of PE executables.☆138Updated 2 weeks ago
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆297Updated 4 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆213Updated 3 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆708Updated 10 months ago
- An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.☆306Updated 6 years ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆529Updated last year
- Protected Processes Light Killer☆946Updated 2 years ago
- Expand compressed files from WinSxS folder☆159Updated 3 weeks ago
- Dynamic unpacker based on PE-sieve☆746Updated 2 months ago
- AntiDebugging sample sources written in C++☆342Updated 7 years ago
- Official x64dbg plugin for IDA Pro.☆522Updated 10 months ago
- Converts a DLL into EXE☆815Updated 2 years ago
- Disable DSE and WinTcb (without breaking DRM)☆443Updated 8 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆139Updated last year
- Detours with just single dependency - NTDLL☆646Updated 2 years ago
- Extended Process Monitor-like tool based on Event Tracing for Windows☆474Updated 5 years ago
- PE-bear (builds only)☆780Updated 2 years ago
- Opcode calculator / ASM calculator☆389Updated this week