silascutler / LnkParse
Windows Shortcut file (LNK) parser
☆134Updated 2 years ago
Alternatives and similar repositories for LnkParse:
Users that are interested in LnkParse are comparing it to the libraries listed below
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆109Updated 4 years ago
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆95Updated 3 years ago
- ☆134Updated 6 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as th…☆98Updated 5 years ago
- A tool for detecting VBA stomping.☆99Updated 2 years ago
- ☆213Updated 6 years ago
- Lazy Office Analyzer☆119Updated 8 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆120Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Mario & Luigi - Tools for sniffing Windows Named Pipes communication☆129Updated 8 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Documentation and supporting script sample for Windows Exploit Guard☆156Updated 3 years ago
- Generating YARA rules based on binary code☆207Updated 3 years ago
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆178Updated 6 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆135Updated 7 years ago
- ☆113Updated 8 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆146Updated 9 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆220Updated 4 years ago
- PoC for persisting .NET payloads in Windows Notification Facility (WNF) state names using low-level Windows Kernel API calls.☆149Updated 5 years ago
- a program to detect reflective dll injection on a live machine☆75Updated 9 years ago