lcorbasson / lnk-parseLinks
MS Windows LNK file parser
☆12Updated 8 years ago
Alternatives and similar repositories for lnk-parse
Users that are interested in lnk-parse are comparing it to the libraries listed below
Sorting:
- ☆32Updated last year
- Automated library compilation and PDB annotation with CMake and IDA Pro☆22Updated 6 years ago
- Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)☆52Updated 9 years ago
- Analysis PE file or Shellcode☆50Updated 9 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 9 years ago
- NSIS Reversing Suite with IDA Plugins☆106Updated 2 years ago
- IDATACO IDA Pro Plugin☆47Updated 9 years ago
- ☆39Updated 4 years ago
- ☆35Updated 9 years ago
- BinCrowd Plugin for IDA Pro☆43Updated 13 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- QEMU with rVMI extensions☆25Updated 8 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆55Updated 8 years ago
- Collection of pin tools☆52Updated 9 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- ☆31Updated 9 years ago
- a collection of yara rules for binary analysis☆24Updated 8 years ago
- ☆26Updated 9 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 6 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆92Updated 6 years ago
- Collection of Compressor and Crypter unpackers☆103Updated 11 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- Simple NTFS crawler.☆56Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆65Updated 10 years ago
- Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"☆27Updated 6 years ago
- ☆43Updated 7 years ago
- ☆28Updated 11 years ago
- ☆33Updated 8 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago