stringsifter


Home / Tools / stringsifter

List of all available tools for penetration testing.

stringsifter Summary

  • Description: Machine learning tool that automatically ranks strings based on their relevance for malware analysis.
  • Category: binary forensic
  • Version: 31.342dfcc
  • WebSite:
  • Last Updated: 2023-07-11
  • Added to the database: 2020-11-13