memoryforensics1 / VolExp
volatility explorer
☆91Updated 4 years ago
Alternatives and similar repositories for VolExp:
Users that are interested in VolExp are comparing it to the libraries listed below
- Volatility Explorer Suit☆62Updated 2 years ago
- Volatility3 plugins developed and maintained by the community☆50Updated last year
- Windows symbol tables for Volatility 3☆81Updated 7 months ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 weeks ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- ☆23Updated 10 months ago
- Lazarus analysis tools and research report☆55Updated last year
- Telsy CTI Research Team☆57Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆111Updated 2 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆224Updated 11 months ago
- Use YARA rules on Time Travel Debugging traces☆89Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- ☆34Updated 2 years ago
- ☆22Updated 8 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆158Updated 4 months ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆203Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- Tracking APT IOCs☆25Updated 4 years ago
- AdHoc solutions☆48Updated last year
- Linux Evidence Acquisition Framework☆114Updated 4 months ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated last year
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- An advanced memory forensics framework☆93Updated 5 years ago