Download Hexinator v1.11 + Crack

Hexinator v1.11

Hexinator v1.11
Hexinator v1.11


You as computer expert know how frustrating it can be to analyze a binary file. You open the file in a hex editor and have to keep in mind the meaning of all the bits and bytes while trying to understand the whole file. And if you do the same one month later you start all over again.

Why Hexinator?

Edit files of unlimited size
Insert, change or delete in files of infinite size

Universal Parsing Engine
Create a grammar for your file formats and decode them automatically

Scripting Engine
Automate routine work with Python scripts

Powerful Tools
Compare files, compute checksums, decode numbers or display a histogram of binary files

Incremental Search
The advanced search lets you find text, numbers or masks

Free Grammars
Many grammars for various file formats can be downloaded for free

How can you save more than 50% of your valuable time analyzing and editing binary files?
Hex editing is hard work?
You as computer expert know how frustrating it can be to analyze a binary file. You open the file in a hex editor and have to keep in mind the meaning of all the bits and bytes while trying to understand the whole file. And if you do the same one month later you start all over again.

What’s needed to simplify the task?
First you need a way to preserve the knowledge you have about a file or file format. Every time you look at a file of the same format you should see immediately where you left off the last time. Hexinator allows you to store all assumptions and knowledge about a file format in so-called grammars while looking at a file.
A grammar is an XML file that knows all structures and elements which may appear in a certain file format. It contains not only static information but how to decode a complete file.

How about complex file formats?
Binary file formats are as diverse as the programmers who developed them. At the same time many of them share certain concepts. And finally all formats are made in a way that allows them to be read back from disk and be interpreted.
Only an application that has the means to store and interpret the rules that comprise binary file formats can actively support your reverse engineering work. Hexinator’s Universal Parsing Engine applies grammars to files and thus can show you instantly the meaning of each bit in your files.

How could it even be easier?
There are already dozens of free grammars available for several file formats. This means you can decode and modify these formats effortlessly. If you open a file Hexinator suggests existing grammars and downloads them for you. It’s that easy.

I’m a power user. What else do I get?
There’s this “productive laziness” that drives us to automate as much as possible. In order to avoid doing repeating tasks manually Hexinator allows to run Python or Lua scripts which
· implement custom data types for grammars. E. g. for date/time values
· extend the capabilities of grammars
· modify files or the currently selected bytes
· modify grammars
· do any task that can be done with scripts

As a professional you need additional tools that help you drill into your dаta:
· Incremental search delivers results while you type. Find text in any of numerous text encodings
· Show all text strings in a file in a convenient list
· The histogram panel shows you if a file is compressed or which bytes are most frequent
· The checksum panel computes hash values for the current selection with life update
· Find out which text encoding or code page is the right one for a certain byte sequence. The code page comparison panel can be an indispensable tool.

Only for V.I.P
Warning! You are not allowed to view this text.