Hexinator Benefits

Edit Files of Unlimited Size

No matter if you edit tiny files or multiple gigabytes ‐ Hexinator allows you to insert, delete and change bytes. The hex editor is highly customizable. Choose for example the colors you like or the number of bytes in one row to match your preferences.

Hex editor explained

Universal Parsing Engine

Normally you have to analyse file contents in hex editors manually. This can be really tedious and frustrating work. Hexinator allows you to decode file contents automatically. The Universal Parsing Engine follows the rules stored in a grammar file to dissect complete binary files.

Parsing results explained

Free Grammars

There are numerous grammars available for free. This means you can decode file formats like PNG, JPEG, WAV or others instantly. No knowledge of the format is necessary.

Suggest grammar for opened file

File Comparison (Diff)

When analyzing unknown binary file formats it’s essential to compare files and understand. Hexinator lets you compare files byte by byte or with an advance algorithm that detects inserted, deleted and changed byte sequences.

Binary File Comparison

Scripting Engine

The standard features are not powerful enough? Extend Hexinator’s capabilities with Lua or Python scripts.

Powerful Tools

Data Panel

While editing a binary file you often want to know how the selected bytes are interpreted as common data types.

Hexinator shows you not only different variable types including colors but also the values with inverse (little endian) byte order.

Hexinator Data panel

Histogram

Do you want to know if a file is compressed? Or simply which character is the most frequent one in a file? Both questions can be answered by the histogram dialog. It shows you how often each byte is present in a file. If the bytes are more or less equally distributed the file is very likely compressed.

Hexinator Histogram dialog for byte distribution of file

Checksums

Hash values or checksums are quite important in our world of security threats and daily web site hacks. Hexinator allows you to compute a number of common hash values for the current selection in a file. Thus you can quickly see if a file or file contents were modified.

Hexinator Checksum panel for hash value computation

Encoding comparison

Almost all files contain at least some portion of text. However, there are dozens of text encodings beyond ASCII, Unicode, UTF-8 or EBCDIC.

The unique code page comparison panel of Hexinator shows you text interpretations of a byte sequence and byte representations of some text.

This makes it very easy to find the correct text encoding even for non-English text. Hexinator supports numerous text encodings, more than in most other hex editors.

Hexinator Code page comparison dialog

See all findings of a search at once. Double click to jump to finding in hex editor. That’s how search must work.

You can search for text, numbers and masks or display all strings in a file.

Find Text

The powerful text search of Hexinator not only allows you to search for ASCII text. You can choose any of the many text encodings to find the correct byte sequence. Both text and hex values can be edited so the dialog also works as a text encoding feature.

Hexinator Find text panel

Find Numbers

Since there are different ways to encode numbers in binary files Hexinator allows you to search both for big endian and little endian byte ordered numbers. Again you can edit either the decimal value or the hexadecimal representation.

Hexinator Find numbers dialog

Find all Strings in File

If you know the Unix strings “strings (Unix)”) command you know this feature. Select any of the many text encodings to see exactly the strings you want.

Hexinator Find strings dialog

Copyright © Synalysis, 2014-1970 •
Privacy