Matmaus / LnkParse3Links
Windows Shortcut file (LNK) parser
☆89Updated last month
Alternatives and similar repositories for LnkParse3
Users that are interested in LnkParse3 are comparing it to the libraries listed below
Sorting:
- ☆104Updated last year
- YARA rule analyzer to improve rule quality and performance☆101Updated last month
- Windows Registry Knowledge Base☆174Updated 7 months ago
- A ProcessMonitor visualization application written in rust.☆180Updated last year
- ☆247Updated last year
- Windows symbol tables for Volatility 3☆86Updated 10 months ago
- Lnk Explorer Command line edition!!☆308Updated 4 months ago
- Powershell script deobfuscation using AST in Python☆66Updated last year
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆117Updated 4 months ago
- $MFT directory tree reconstruction & FILE record info☆305Updated 7 months ago
- Repository of Yara Rules☆111Updated last month
- capemon: CAPE's monitor☆118Updated last week
- Multi-quarantine extractor☆47Updated last month
- ☆223Updated 4 months ago
- MFT parser☆67Updated 4 months ago
- Dump quarantined files from Windows Defender☆63Updated 3 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆240Updated 2 months ago
- Elastic Security Labs releases☆66Updated 2 weeks ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated 2 years ago
- Cobalt Strike Beacon configuration extractor and parser.☆153Updated 3 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆212Updated 2 years ago
- Initial triage of Windows Event logs☆99Updated 11 months ago
- Parses $MFT from NTFS file systems☆243Updated last month
- ☆19Updated 2 years ago
- A C# based tool for analysing malicious OneNote documents☆113Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated last year
- Python tool to check rootkits in Windows kernel☆196Updated 3 months ago
- Command line access to the Registry☆147Updated last month
- Manipulate timestamps on NTFS☆51Updated 10 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆68Updated 3 weeks ago