memoryforensics1 / Vol3xp
Volatility Explorer Suit
☆62Updated 2 years ago
Alternatives and similar repositories for Vol3xp:
Users that are interested in Vol3xp are comparing it to the libraries listed below
- volatility explorer☆91Updated 4 years ago
- shared samples from #dailyphish and/or #apt tweets☆37Updated last month
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- Windows Common Log File System Driver POC☆94Updated 3 years ago
- PoC exploit code for CVE-2021-26855☆17Updated 3 years ago
- ☆61Updated 2 years ago
- Volatility, on Docker 🐳☆33Updated 7 months ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- Windows symbol tables for Volatility 3☆81Updated 7 months ago
- Neton is a tool for getting information from Internet connected sandboxes☆92Updated 2 years ago
- The oledump-contrib repository contains plugins and enhancements for the oledump tool published by Didier Stevens.☆52Updated 8 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆87Updated last year
- ☆18Updated 2 years ago
- ☆45Updated 3 years ago
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆59Updated 2 years ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆58Updated 2 months ago
- Malware Analysis tools☆25Updated 5 months ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆149Updated 2 years ago
- lazy way to create CVE-2023-38831 winrar file for testing☆92Updated last year
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆67Updated 3 years ago
- not an exploit or a poc☆17Updated 2 years ago
- Memory Scaner☆63Updated 2 years ago
- Learnings about windows Internals☆91Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Security Support Provider Interface☆46Updated 4 years ago
- GUI for Volatility forensics tool written in PyQT5☆61Updated 3 years ago