AdityaSec / Vol-GUILinks
A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.
☆47Updated 3 years ago
Alternatives and similar repositories for Vol-GUI
Users that are interested in Vol-GUI are comparing it to the libraries listed below
Sorting:
- Run several volatility plugins at the same time☆117Updated 3 years ago
- Upload files done during my research.☆168Updated last month
- Windows for Red Teamers☆127Updated 3 years ago
- ☆42Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 3 years ago
- ☆120Updated 3 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆250Updated 2 months ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 3 years ago
- ☆160Updated 2 years ago
- PoC_CVEs☆169Updated last month
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 3 years ago
- Malware vulnerability intel tool for third-party attackers☆122Updated last year
- Linux Evidence Acquisition Framework☆117Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 4 years ago
- Emulate and Dissect MSF and *other* attacks☆142Updated last year
- ☆138Updated 2 years ago
- A collection of red blue team staff☆48Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆54Updated 3 years ago
- ☆98Updated 3 years ago
- MOVEit CVE-2023-34362☆139Updated 2 years ago
- CyberSec Blog☆98Updated 3 weeks ago
- A basic c2 / agent.☆120Updated 5 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆133Updated 2 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆134Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆86Updated 2 years ago
- Some of my rough notes for Docker threat detection☆49Updated 2 years ago
- Hive v5 file decryption algorithm☆34Updated 3 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 3 years ago