memoryforensics1 / Vol3xp
Volatility Explorer Suit
☆61Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Vol3xp
- volatility explorer☆90Updated 4 years ago
- shared samples from #dailyphish and/or #apt tweets☆35Updated last week
- Neton is a tool for getting information from Internet connected sandboxes☆92Updated 2 years ago
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- Windows Common Log File System Driver POC☆94Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year
- MacOS C2 Framework☆82Updated 3 years ago
- ☆59Updated 2 years ago
- Windows symbol tables for Volatility 3☆75Updated 4 months ago
- ☆70Updated 3 years ago
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆59Updated 2 years ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Security Support Provider Interface☆45Updated 4 years ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆106Updated 4 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆86Updated last year
- Learnings about windows Internals☆89Updated last year
- ☆17Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 4 months ago
- ☆45Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆39Updated 3 months ago
- Windows LPE☆104Updated 5 months ago
- The oledump-contrib repository contains plugins and enhancements for the oledump tool published by Didier Stevens.☆52Updated 8 years ago
- just test☆65Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ZDI presentations, publications, whitepapers etc☆57Updated this week
- ☆34Updated 3 years ago