lcorbasson / lnk-parse
MS Windows LNK file parser
☆12Updated 8 years ago
Alternatives and similar repositories for lnk-parse
Users that are interested in lnk-parse are comparing it to the libraries listed below
Sorting:
- Automated library compilation and PDB annotation with CMake and IDA Pro☆21Updated 6 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- ☆32Updated 10 months ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- vstruct based dissectors for various file/protocol formats☆15Updated 7 years ago
- ☆34Updated 9 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆38Updated 8 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 8 years ago
- ☆45Updated 6 years ago
- A PowerShell binding for the Unicorn Engine☆17Updated 9 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598☆14Updated 10 years ago
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- Demos for Presentation on Windows Runtime Security☆70Updated 6 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- ☆51Updated 8 years ago
- ☆28Updated 3 years ago
- ☆29Updated 8 years ago
- ☆28Updated 10 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆55Updated 7 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)☆52Updated 9 years ago
- Find subfolders in the Windows folder which have bad ACL and allow write and execute☆14Updated 9 years ago
- IDA Pro MSDN Helper☆39Updated 8 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 9 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago