lcorbasson / lnk-parseLinks
MS Windows LNK file parser
☆14Updated 9 years ago
Alternatives and similar repositories for lnk-parse
Users that are interested in lnk-parse are comparing it to the libraries listed below
Sorting:
- Automated library compilation and PDB annotation with CMake and IDA Pro☆22Updated 7 years ago
- NSIS Reversing Suite with IDA Plugins☆110Updated 2 years ago
- ☆32Updated last year
- Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)☆52Updated 9 years ago
- Imports MSDN documentation into IDA Pro☆52Updated 13 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 11 years ago
- Miscellanous scripts used for malware analysis☆23Updated 7 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- ☆32Updated 9 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 4 years ago
- r2yara - Module for Yara using radare2 information☆35Updated 2 years ago
- IDATACO IDA Pro Plugin☆47Updated 9 years ago
- ☆35Updated 10 years ago
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆79Updated 3 years ago
- ☆28Updated 11 years ago
- The pyspresso package is a Python-based framework for debugging Java.☆50Updated 9 years ago
- Yet another Python library to read and write PE/PE+ files.☆78Updated 9 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 6 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆67Updated 11 years ago
- ☆99Updated last year
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆57Updated 8 years ago
- ☆39Updated 4 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- ☆43Updated 7 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆92Updated 6 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 6 years ago
- Collection of pin tools☆52Updated 9 years ago
- a collection of yara rules for binary analysis☆24Updated 8 years ago