Пакет XORSearch: Информация

    Исходный пакет: XORSearch
    Версия: 1.6.0-alt1.qa1
    Собран:  21 апреля 2022 г. 0:18
    Сообщить об ошибке в пакете
    Домашняя страница: http://blog.didierstevens.com/programs/xorsearch/

    Лицензия: Public domain
    О пакете: Search for a given string in an XOR, ROL or ROT encoded binary file
    Описание: 
    XORSearch is a program to search for a given string in an XOR, ROL or ROT  encoded binary file. An XOR encoded binary file is a file where some (or all) bytes have been XORed with a constant value (the key). A ROL (or ROR) encoded file has its bytes rotated by a certain number of bits (the key). A ROT encoded file has its alphabetic characters (A-Z and a-z) rotated by a certain number of positions. XOR and ROL/ROR encoding is used by malware programmers to obfuscate strings like URLs.
    
    XORSearch will try all XOR keys (0 to 255),  ROL keys (1 to 7) and ROT keys (1 to 25) when searching. I programmed XORSearch to include key 0, because this allows to search in an unencoded binary file (X XOR 0 equals X).
    
    If the search string is found, XORSearch will print it until the 0 (byte zero) is encountered or until 50 characters have been printed, which ever comes first. 50 is the default value, it can be changed with option -l. Unprintable characters are replaced by a dot.

    Список rpm-пакетов, предоставляемых данным srpm-пакетом:
    XORSearch (e2kv6, e2kv5, e2kv4, e2k)
    XORSearch-debuginfo (e2kv6, e2kv5, e2kv4, e2k)

    Сопровождающий: Dmitry V. Levin

    Список участников:
    Dmitry V. Levin
    George V. Kouryachy

      1. unzip

    Последнее изменение


    15 апреля 2013 г. Dmitry V. Levin 1.6.0-alt1.qa1
    - NMU: rebuilt for debuginfo.
    13 июля 2010 г. George V. Kouryachy 1.6.0-alt1
    - Initial build for ALT