bridgeythegeek / ndispktscan
NDISPktScan is a plugin for the Volatility Framework. It parses the Ethernet packets stored by ndis.sys in Windows kernel space memory.
☆11Updated 9 years ago
Alternatives and similar repositories for ndispktscan:
Users that are interested in ndispktscan are comparing it to the libraries listed below
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- An offensive bash script which tries to find GENERIC privesc vulnerabilities and issues.☆13Updated 7 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- ☆10Updated 7 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- \ PowerAvails Powershell /☆12Updated 6 years ago
- Repository of Information sharing on threats and indicators☆12Updated 4 years ago
- Quantum Insert Backdoor POC☆11Updated 7 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Basic file metadata gathering script☆21Updated 3 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- ☆12Updated 3 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 5 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- Linux and Windows Hardening Points☆12Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Format string exploit generation☆10Updated 9 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- ☆10Updated 6 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- Exploit kit analyzer☆21Updated 9 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆10Updated 10 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 9 years ago