memoryforensics1 / Vol3xpLinks
Volatility Explorer Suit
☆65Updated 2 years ago
Alternatives and similar repositories for Vol3xp
Users that are interested in Vol3xp are comparing it to the libraries listed below
Sorting:
- volatility explorer☆91Updated 4 years ago
- shared samples from #dailyphish and/or #apt tweets☆40Updated this week
- Neton is a tool for getting information from Internet connected sandboxes☆95Updated 2 years ago
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆44Updated last year
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆60Updated 3 years ago
- PoC Exploit for VM2 Sandbox Escape Vulnerability☆48Updated last year
- ☆67Updated last year
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- Volatility3 plugins developed and maintained by the community☆59Updated 2 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆88Updated last year
- ☆17Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆127Updated 2 years ago
- The king of shell -Javaweb Memory Shell☆24Updated 2 years ago
- Learnings about windows Internals☆93Updated last year
- Windows symbol tables for Volatility 3☆87Updated 11 months ago
- ☆58Updated 7 months ago
- not an exploit or a poc☆17Updated 3 years ago
- ☆61Updated 3 years ago
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆89Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆34Updated 2 years ago
- lazy way to create CVE-2023-38831 winrar file for testing☆92Updated last year
- Spring core rce☆59Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- ☆72Updated 3 years ago
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- Proof-of-Concept for CVE-2024-21345☆74Updated last year
- Windows Common Log File System Driver POC☆95Updated 3 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆167Updated this week
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- Memory Scaner☆63Updated 2 years ago