Software
Now Reading
LECmd – decode all available information contained in shortcut files
0

LECmd – decode all available information contained in shortcut files

Another useful digital forensic tool from Eric Zimmerman. What is Lnk Explorer Command line edition? It’s is a tool to decode all available information contained in shortcut files found on Windows operating systems.

Here are all available options:

LECmd_digital_forensics_weare4n6

For more info on the tool click this link. You can download it here.

Leave a Response


Please enter the result of the calculation above.