p0dalirius / volatility3-symbolsLinks
Memory mapping profiles for forensic analysis using volatility 3
☆27Updated 3 years ago
Alternatives and similar repositories for volatility3-symbols
Users that are interested in volatility3-symbols are comparing it to the libraries listed below
Sorting:
- Memory mapping profiles for forensic analysis using volatility 2☆49Updated 2 years ago
- ☆92Updated 2 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆212Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆127Updated 2 years ago
- DPAPILAB Next Gen, script collection☆87Updated 2 years ago
- ☆184Updated 2 years ago
- ☆234Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 6 months ago
- ☆136Updated last year
- A small utility to translate NTDS.dit files to SQLite format.☆77Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- ☆147Updated last year
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆136Updated 8 months ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆62Updated 2 years ago
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- PoCs of RCEs against open source C2 servers☆86Updated 9 months ago
- Proof of concept & details for CVE-2025-21298☆187Updated 5 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆279Updated last year
- A cross platform library to write offensive and defensive security tools in Go☆106Updated this week
- Finding secrets in kernel and user memory☆116Updated last year
- ☆179Updated 2 years ago
- ☆148Updated 3 weeks ago
- ☆105Updated last year
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 2 years ago
- ☆300Updated 8 months ago
- ☆113Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆284Updated 6 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆314Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆26Updated 2 years ago