AdityaSec / Vol-GUI
A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.
☆42Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Vol-GUI
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 2 years ago
- GUI for Volatility forensics tool written in PyQT5☆60Updated 3 years ago
- ☆41Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- Windows for Red Teamers☆124Updated 2 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Emulate and Dissect MSF and *other* attacks☆139Updated 8 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆248Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- ☆95Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆41Updated 5 months ago
- A collection of red blue team staff☆45Updated last year
- Exploit for the CVE-2023-23397☆158Updated last year
- Upload files done during my research.☆130Updated this week
- C2 Automation using Linode☆78Updated 2 years ago
- ☆118Updated last year
- ☆121Updated 2 years ago
- Run several volatility plugins at the same time☆108Updated 2 years ago
- ☆155Updated 11 months ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆104Updated 9 months ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆76Updated last year
- ☆38Updated 10 months ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.☆99Updated 2 years ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- Powershell script to extract information from boot PXE☆134Updated 5 years ago