JPCERTCC / Windows-Symbol-Tables
Windows symbol tables for Volatility 3
☆73Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-Symbol-Tables
- Collection of Volatility2 profiles, generated against Linux kernels.☆30Updated this week
- Use YARA rules on Time Travel Debugging traces☆86Updated last year
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆147Updated last month
- Volatility Symbol Generator for Linux Kernels☆31Updated last year
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- Dump quarantined files from Windows Defender☆56Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year
- Elastic Security Labs releases☆52Updated 3 weeks ago
- A small util to brute-force prefetch hashes☆73Updated 2 years ago
- volatility explorer☆90Updated 4 years ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Powershell Linter☆46Updated last month
- ☆100Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- Volatility3 plugins developed and maintained by the community☆45Updated last year
- ☆92Updated this week
- Lazarus analysis tools and research report☆55Updated 11 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Volatility, on Docker 🐳☆29Updated 4 months ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- Repository of Yara Rules☆88Updated last month