memoryforensics1 / VolExp
volatility explorer
☆91Updated 4 years ago
Alternatives and similar repositories for VolExp:
Users that are interested in VolExp are comparing it to the libraries listed below
- Volatility3 plugins developed and maintained by the community☆49Updated last year
- Windows symbol tables for Volatility 3☆78Updated 6 months ago
- Volatility Explorer Suit☆62Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Lazarus analysis tools and research report☆55Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 8 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆110Updated last month
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Volatility Symbol Generator for Linux Kernels☆32Updated last year
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- Scripts to aid analysis of files obfuscated with ScatterBee.☆17Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- ☆23Updated 9 months ago
- ☆22Updated 5 months ago
- ☆34Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆156Updated 3 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 8 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the…☆35Updated 4 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Malware Analysis tools☆25Updated 4 months ago
- Dump quarantined files from Windows Defender☆56Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆57Updated 2 years ago