mandiant / win10_volatility
An advanced memory forensics framework
☆92Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for win10_volatility
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- ☆96Updated 4 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- ☆294Updated 4 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆106Updated 3 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- A tool for detecting VBA stomping.☆96Updated 2 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- Random hunting ordiented yara rules☆95Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- Static based decoders for malware samples☆93Updated 4 years ago
- I wanted to call this repo "Nuclear Football Codes". I was outvoted..☆68Updated this week
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Documentation and supporting script sample for Windows Exploit Guard☆147Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- ☆82Updated 8 years ago
- ☆81Updated 4 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- YARA rules for use with ProcFilter☆84Updated 7 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year