glmcdona / strings2
strings2: An improved strings extraction tool.
☆316Updated 2 years ago
Alternatives and similar repositories for strings2:
Users that are interested in strings2 are comparing it to the libraries listed below
- XNTSV program for detailed viewing of system structures for Windows.☆457Updated this week
- Debug Child Process Tool (auto attach)☆282Updated last year
- Process Monitor X v2☆604Updated last year
- An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.☆303Updated 6 years ago
- Dynamic unpacker based on PE-sieve☆717Updated last week
- Portable Executable parsing library (from PE-bear)☆655Updated 7 months ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆516Updated 9 months ago
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC☆1,206Updated 10 months ago
- Official x64dbg plugin for IDA Pro.☆489Updated 6 months ago
- Disable DSE and WinTcb (without breaking DRM)☆432Updated 8 years ago
- Windows Object Explorer 64-bit☆1,717Updated last month
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆738Updated 6 years ago
- PDBRipper is a utility for extract an information from PDB-files.☆826Updated this week
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,189Updated 3 weeks ago
- A Pin Tool for tracing API calls etc☆1,399Updated last month
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆685Updated 6 months ago
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆287Updated 4 years ago
- PE-bear (builds only)☆775Updated last year
- Protected Processes Light Killer☆915Updated 2 years ago
- pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers☆848Updated 7 months ago
- Source code for File Test - Interactive File System Test Tool☆279Updated this week
- WinDBG Anti-RootKit Extension☆626Updated 4 years ago
- Windows System Explorer☆848Updated 10 months ago
- My notes while studying Windows internals☆418Updated 3 months ago
- Monitor activity of any driver☆335Updated 4 years ago
- Persistent IAT hooking application - based on bearparser☆253Updated 2 years ago
- Detours with just single dependency - NTDLL☆620Updated 2 years ago
- Code that allows running another windows PE in the same address space as the host process.☆440Updated 8 years ago
- Imports Reconstructor☆1,180Updated last year
- Portable Executable Explorer version 2☆428Updated 11 months ago