AbdulRhmanAlfaifi / lnk_parser
lnk_parser is a full rust implementation to parse windows LNK files
☆16Updated last year
Related projects ⓘ
Alternatives and complementary repositories for lnk_parser
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- ☆19Updated last year
- Windows file metadata / forensic tool.☆15Updated 2 months ago
- ☆31Updated 2 years ago
- Parsers for common structures across windows formats.☆12Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Manage Your Large Team of Consultants☆12Updated 4 months ago
- Just Another broken Registry Parser (JARP)☆16Updated 5 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ☆34Updated last year
- Automatic/Custom Destinations & LNK (MS-SHLLINK) Browser☆30Updated 8 months ago
- ☆10Updated last year
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- NTFS Security Descriptor Stream ($Secure:$SDS) parser☆14Updated last year
- ☆21Updated last month
- Wrapper for TSK (Sleuth Kit) Bindings☆11Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 4 months ago
- NTFS file system specimens☆14Updated last year
- ☆19Updated 2 months ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's☆40Updated 9 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- ☆13Updated 6 months ago
- ☆15Updated 2 years ago
- Python web app for previewing data in a Chrome Profile Folder☆16Updated 4 months ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year