glmcdona / strings2Links
strings2: An improved strings extraction tool.
☆346Updated 3 years ago
Alternatives and similar repositories for strings2
Users that are interested in strings2 are comparing it to the libraries listed below
Sorting:
- XNTSV program for detailed viewing of system structures for Windows.☆466Updated this week
- Debug Child Process Tool (auto attach)☆298Updated 2 years ago
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆702Updated this week
- Extract AutoIt scripts embedded in PE binaries☆205Updated last year
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆298Updated 5 years ago
- Windows registry file format specification☆347Updated 6 years ago
- Portable Executable Explorer version 2☆449Updated last year
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆529Updated last year
- Print compiler information stored in Rich Header of PE executables.☆140Updated last week
- Portable Executable parsing library (from PE-bear)☆657Updated 2 weeks ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆572Updated last week
- Process Monitor X v2☆635Updated last year
- PDBRipper is a utility for extract an information from PDB-files.☆851Updated this week
- advanced solana trading bot on pumpfun. top solana sniper trading bot enhanced solana copy trading bot gRPC shrdstream frontrunning front…☆442Updated 3 weeks ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆143Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆216Updated 3 years ago
- Parser to process monitor file formats☆151Updated 2 weeks ago
- "Screwed Drivers" centralized information source for code references, links, etc.☆369Updated 5 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆715Updated 2 months ago
- Persistent IAT hooking application - based on bearparser☆260Updated 3 years ago
- Dynamic unpacker based on PE-sieve☆774Updated last month
- Source code for File Test - Interactive File System Test Tool☆296Updated 2 months ago
- Strings plugin for x64dbg☆237Updated this week
- Expand compressed files from WinSxS folder☆163Updated 3 months ago
- ☆141Updated 9 years ago
- Official x64dbg plugin for IDA Pro.☆533Updated last year
- A collection of various vulnerable (mostly physical memory exposing) drivers.☆414Updated 3 years ago
- A memory scanner plugin for x64dbg, inspired by Cheat Engine.☆307Updated 3 years ago
- The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracke…☆397Updated 9 months ago
- Snowman Decompiler for x64dbg (LOOKING FOR MAINTAINER)☆317Updated 5 years ago