libyal / libmsiecf
Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files
☆16Updated 6 months ago
Alternatives and similar repositories for libmsiecf:
Users that are interested in libmsiecf are comparing it to the libraries listed below
- Library and tools to access the Windows SuperFetch database format☆12Updated 7 months ago
- Library for binary signature scanning.☆27Updated 5 months ago
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- CAPE monitor DLLs☆39Updated 5 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- Library for Windows XML Event Log (EVTX) data types☆17Updated 4 months ago
- Malware analyses and helpful scripts☆29Updated 2 years ago
- Scanner for Regin Virtual Filesystems☆26Updated 10 years ago
- This is a copy of the Registry Decoder Live repository from Google Code☆9Updated 9 years ago
- A Python parser for Rich Headers☆14Updated 9 years ago
- Exploit kit analyzer☆21Updated 9 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆37Updated 7 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- It's not just UsnJrnl (USN Journal Records/Change Journal Records) parser.☆23Updated 6 years ago
- ☆16Updated 2 years ago
- Sample libraries to be used with IAT Patcher☆33Updated 2 years ago
- ☆13Updated 8 years ago
- Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"☆26Updated 5 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- Modified edition of cuckoomon☆48Updated 6 years ago
- Capture BAT is a behavioral analysis tool of applications for the Win32 operating system family.☆32Updated 11 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- Extract GUIDs from .NET assemblies☆21Updated 8 years ago
- Library and tools to access the Windows Hibernation File (hiberfil.sys) format☆13Updated 6 months ago
- Portable utility to check if a machine has been infected by Shamoon2☆15Updated 8 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 8 years ago
- Recover event log entries from an image by heurisitically looking for record structures.☆27Updated 9 years ago