p0dalirius / volatility3-symbols
Memory mapping profiles for forensic analysis using volatility 3
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for volatility3-symbols
- Memory mapping profiles for forensic analysis using volatility 2☆45Updated 2 years ago
- ☆91Updated last year
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year
- ☆181Updated last year
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- Powershell Linter☆46Updated last month
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆86Updated last year
- Windows symbol tables for Volatility 3☆73Updated 4 months ago
- Finding secrets in kernel and user memory☆113Updated last year
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆120Updated 3 weeks ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated last year
- Local & remote Windows DLL Proxying☆161Updated 5 months ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆99Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- ☆112Updated 2 years ago
- DPAPILAB Next Gen, script collection☆74Updated 2 years ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆160Updated last year
- Collection of Volatility2 profiles, generated against Linux kernels.☆30Updated this week
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆73Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 4 months ago
- A small utility to translate NTDS.dit files to SQLite format.☆62Updated last year
- A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that …☆59Updated last year
- ☆103Updated 4 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆79Updated 8 months ago
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated last year