p0dalirius / volatility3-symbols
Memory mapping profiles for forensic analysis using volatility 3
☆25Updated 2 years ago
Alternatives and similar repositories for volatility3-symbols:
Users that are interested in volatility3-symbols are comparing it to the libraries listed below
- Memory mapping profiles for forensic analysis using volatility 2☆46Updated 2 years ago
- Collection of Volatility2 profiles, generated against Linux kernels.☆33Updated this week
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆99Updated last year
- Windows symbol tables for Volatility 3☆78Updated 6 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- Finding secrets in kernel and user memory☆113Updated last year
- Powershell Linter☆49Updated last month
- ☆92Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Detect EDR's exceptions by inspecting processes' loaded modules☆124Updated 10 months ago
- ☆182Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Local & remote Windows DLL Proxying☆160Updated 7 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 6 months ago
- DPAPILAB Next Gen, script collection☆76Updated 2 years ago
- ☆42Updated 3 weeks ago
- ☆112Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Cheat sheet to detect and remove linux kernel rootkit☆46Updated last month
- Volatility, on Docker 🐳☆31Updated 6 months ago
- ☆112Updated 11 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 7 months ago
- Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers☆112Updated 4 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- ☆20Updated last year
- ☆111Updated last month
- ☆57Updated 10 months ago
- ☆38Updated last year
- ☆63Updated 11 months ago
- shared samples from #dailyphish and/or #apt tweets☆37Updated last week