glmcdona / strings2
strings2: An improved strings extraction tool.
☆320Updated 2 years ago
Alternatives and similar repositories for strings2:
Users that are interested in strings2 are comparing it to the libraries listed below
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆288Updated 4 years ago
- XNTSV program for detailed viewing of system structures for Windows.☆460Updated this week
- PDBRipper is a utility for extract an information from PDB-files.☆828Updated this week
- Process Monitor X v2☆607Updated last year
- Detours with just single dependency - NTDLL☆632Updated 2 years ago
- Debug Child Process Tool (auto attach)☆283Updated last year
- Portable Executable parsing library (from PE-bear)☆658Updated this week
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC☆1,209Updated 11 months ago
- pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers☆854Updated 7 months ago
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,206Updated last month
- Windows NT x64 syscall fuzzer☆602Updated last year
- PE-bear (builds only)☆776Updated last year
- Persistent IAT hooking application - based on bearparser☆256Updated 2 years ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆522Updated 10 months ago
- Official x64dbg plugin for IDA Pro.☆514Updated 7 months ago
- Converts a DLL into EXE☆808Updated last year
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆552Updated this week
- AntiDebugging sample sources written in C++☆338Updated 6 years ago
- Protected Processes Light Killer☆924Updated 2 years ago
- Native API header files for the System Informer project.☆1,158Updated last month
- Imports Reconstructor☆1,200Updated 2 years ago
- Source code for File Test - Interactive File System Test Tool☆282Updated last month
- Windows System Explorer☆848Updated 10 months ago
- An strace-like program for the Windows 'native' API☆264Updated this week
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆650Updated this week
- Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+☆738Updated 7 years ago
- A simple tool for merging DLLs into executables with PEB-invisible mapping.☆282Updated 3 months ago
- Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.☆966Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆725Updated last month
- WinDBG Anti-RootKit Extension☆628Updated 4 years ago