Hamza-Megahed / volatility-gui
GUI for Volatility forensics tool written in PyQT5
☆60Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for volatility-gui
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- CVE-2021-40444☆64Updated 2 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆42Updated 2 years ago
- Linux Persistence Toolkit☆48Updated 2 years ago
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆42Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆36Updated 2 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- First iteration of ML based Feedback WAF☆57Updated 8 months ago
- Enumerate AWS cloud resources based on provided credential☆50Updated 2 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆59Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- Just another vulnerable web application.☆35Updated 3 months ago
- Searching .evtx logs for remote connections☆23Updated last year
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 2 years ago
- ☆38Updated last year