JPCERTCC / Windows-Symbol-TablesLinks
Windows symbol tables for Volatility 3
β90Updated last year
Alternatives and similar repositories for Windows-Symbol-Tables
Users that are interested in Windows-Symbol-Tables are comparing it to the libraries listed below
Sorting:
- RegRipper4.0β66Updated last month
- Volatility, on Docker π³β36Updated last month
- Volatility Symbol Generator for Linux Kernelsβ36Updated last year
- A small util to brute-force prefetch hashesβ78Updated 3 years ago
- YARA rule analyzer to improve rule quality and performanceβ103Updated 5 months ago
- Elastic Security Labs releasesβ82Updated 2 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIRβ248Updated 5 months ago
- JPCERT/CC public YARA rules repositoryβ110Updated 9 months ago
- Volatility3 plugins developed and maintained by the communityβ59Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progressesβ60Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!β83Updated 2 years ago
- LILO based Pulse Secure appliance disk image decryptorβ13Updated last year
- Cobalt Strike Beacon configuration extractor and parser.β156Updated 4 years ago
- Initial triage of Windows Event logsβ102Updated last year
- Dump quarantined files from Windows Defenderβ67Updated 3 years ago
- A guide on how to write fast and memory friendly YARA rulesβ152Updated 7 months ago
- Rules Shared by the Community from 100 Days of YARA 2023β78Updated 2 years ago
- A C# based tool for analysing malicious OneNote documentsβ116Updated 2 years ago
- Powershell Linterβ83Updated 2 weeks ago
- Repository of Yara Rulesβ118Updated this week
- A collection of tools and detections for the Sliver C2 Frameworjβ129Updated 2 years ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hosβ¦β32Updated 3 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)β125Updated 3 years ago
- Parses amcache.hve files, but with a twist!β141Updated 8 months ago
- Collection of Volatility2 profiles, generated against Linux kernels.β50Updated 3 weeks ago
- Volatility 3 Pluginsβ21Updated 2 years ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performsβ¦β207Updated last year
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy accessβ¦β73Updated last week
- Anything Sysmon related from the MSTIC R&D teamβ156Updated last year
- A ProcessMonitor visualization application written in rust.β184Updated 2 years ago