mandiant / win10_volatility
An advanced memory forensics framework
☆94Updated 5 years ago
Alternatives and similar repositories for win10_volatility:
Users that are interested in win10_volatility are comparing it to the libraries listed below
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Various capabilities for static malware analysis.☆77Updated 6 months ago
- Lazy Office Analyzer☆119Updated 8 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- ☆98Updated 4 years ago
- ☆82Updated 8 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 10 months ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 2 weeks ago
- Yet another registry parser☆131Updated 2 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- c2 traffic☆188Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆220Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Page File analysis tools.☆126Updated 9 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated 2 years ago
- ☆302Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- A modern Python-3-based alternative to RegRipper☆193Updated 4 months ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- This repository contains files from AppGate / Immunity Malware Analysis Team.☆21Updated 3 years ago
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- Automatic YARA rule generation for Malpedia☆158Updated 2 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Community modules for FAME☆65Updated last month
- A VBA parser and emulation engine to analyze malicious macros.☆95Updated last month
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆109Updated 4 years ago