Matmaus / LnkParse3Links
Windows Shortcut file (LNK) parser
☆116Updated 2 months ago
Alternatives and similar repositories for LnkParse3
Users that are interested in LnkParse3 are comparing it to the libraries listed below
Sorting:
- A ProcessMonitor visualization application written in rust.☆184Updated 2 years ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆228Updated last year
- Dump quarantined files from Windows Defender☆73Updated 3 years ago
- Repository of Yara Rules☆138Updated last week
- Powershell script deobfuscation using AST in Python☆72Updated 4 months ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆225Updated 2 years ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆201Updated 4 months ago
- Windows symbol tables for Volatility 3☆92Updated last year
- $MFT directory tree reconstruction & FILE record info☆324Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆38Updated 3 years ago
- ☆213Updated last month
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆212Updated last week
- ☆113Updated 4 months ago
- Legacy repo of my discontinued reconstructer.org website with tools and papers from 2006 - 2013☆32Updated 4 years ago
- A python library to parse OneNote (.one) files☆141Updated last year
- Configuration Extractors for Malware☆122Updated 9 months ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆167Updated last year
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆127Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆267Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆133Updated 2 years ago
- ☆250Updated 7 months ago
- Lnk Explorer Command line edition!!☆334Updated last year
- Parses $MFT from NTFS file systems☆291Updated 8 months ago
- ☆260Updated last year
- A guide on how to write fast and memory friendly YARA rules☆162Updated 11 months ago
- ☆21Updated 3 years ago
- A C# based tool for analysing malicious OneNote documents☆118Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆250Updated 3 months ago
- YARA rule analyzer to improve rule quality and performance☆109Updated last week
- Collection of rules created using YARA-Signator over Malpedia☆143Updated 3 weeks ago