Abyss-W4tcher / volatility3-symbols
Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis π
β118Updated this week
Alternatives and similar repositories for volatility3-symbols
Users that are interested in volatility3-symbols are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.β39Updated this week
- Volatility3 Linux profilesβ40Updated this week
- Windows symbol tables for Volatility 3β85Updated 10 months ago
- Memory acquisition for Linux that makes sense.β191Updated last year
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performsβ¦β186Updated last year
- A centralized and enhanced memory analysis platformβ462Updated 3 months ago
- A collection of tools and detections for the Sliver C2 Frameworjβ126Updated 2 years ago
- DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital Forβ¦β204Updated 2 months ago
- Volatility Symbol Generator for Linux Kernelsβ34Updated last year
- Volatility, on Docker π³β34Updated last month
- Memory mapping profiles for forensic analysis using volatility 2β47Updated 2 years ago
- The Volatility Collaborative GUIβ242Updated this week
- Harness the power of Splunk for your investigationsβ105Updated this week
- Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount theβ¦β47Updated 5 years ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIRβ623Updated 2 months ago
- This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.β77Updated last week
- A ProcessMonitor visualization application written in rust.β179Updated last year
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.β177Updated this week
- Automated YARA Rule Standardization and Quality Assurance Toolβ218Updated this week
- Linpmem is a linux memory acquisition toolβ83Updated last year
- Repository of Yara Rulesβ110Updated last month
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically focβ¦β47Updated last year
- Generate Volatility3 profiles from BTF.β19Updated 4 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracβ¦β149Updated 7 months ago
- A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifactsβ61Updated 6 months ago
- Collection of my volatility3 pluginsβ18Updated 8 months ago
- RDP Bitmap Cache parserβ531Updated 3 months ago
- RegRipper4.0β49Updated 2 weeks ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!β349Updated 9 months ago
- Links to various memory samplesβ29Updated 4 months ago