Книга: Embedded Linux Primer: A Practical, Real-World Approach

13.6.3. strings

13.6.3. strings

The strings utility examines ASCII string data in binary files. This is especially useful for examining memory dumps when source code or debug symbols might not be available. You might often discover that you can narrow the cause of a crash by tracing the strings back to the offending binary. Although strings does have a few command line options, it is easy to learn and use. See the man page for further details.


Генерация: 0.071. Запросов К БД/Cache: 0 / 0
поделиться
Вверх Вниз