Abyss-W4tcher / volatility3-symbols
Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis π
β90Updated this week
Alternatives and similar repositories for volatility3-symbols:
Users that are interested in volatility3-symbols are comparing it to the libraries listed below
- Collection of Volatility2 profiles, generated against Linux kernels.β33Updated this week
- Windows symbol tables for Volatility 3β78Updated 6 months ago
- Volatility3 Linux profilesβ29Updated 2 weeks ago
- A centralized and enhanced memory analysis platformβ401Updated last month
- Memory acquisition for Linux that makes sense.β166Updated last year
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performsβ¦β165Updated 8 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIRβ565Updated last month
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracβ¦β145Updated 3 months ago
- The Volatility Collaborative GUIβ230Updated this week
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifactsβ56Updated 2 months ago
- Harness the power of Splunk for your investigationsβ83Updated last month
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.β149Updated this week
- Search Index Database Reporterβ97Updated 2 months ago
- A collection of tools and detections for the Sliver C2 Frameworjβ115Updated last year
- A ProcessMonitor visualization application written in rust.β176Updated last year
- Volatility Symbol Generator for Linux Kernelsβ32Updated last year
- Automated YARA Rule Standardization and Quality Assurance Toolβ179Updated last week
- Volatility, on Docker π³β31Updated 6 months ago
- DFIR project to collect and analyze events in Google Workspaceβ13Updated 9 months ago
- Rules shared by the community from 100 Days of YARA 2024β83Updated 2 weeks ago
- Repository of Yara Rulesβ96Updated 2 weeks ago
- Live forensic artifacts collectorβ162Updated 6 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hosβ¦β30Updated 2 years ago
- TakajΕ (ι·Ήε ) is a Hayabusa results analyzer.β99Updated last week
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!β306Updated 5 months ago
- Python tool to check rootkits in Windows kernelβ180Updated 2 months ago
- Parses USB connection artifacts from offline Registry hivesβ93Updated last month
- Forensic Artifact Collection Tool Matrixβ79Updated 2 months ago
- PowerShell Script Analyzerβ67Updated last year
- Elastic Security Labs releasesβ55Updated 2 months ago