spitfirerxf / vol3-plugins
Collection of my volatility3 plugins
☆17Updated 4 months ago
Alternatives and similar repositories for vol3-plugins:
Users that are interested in vol3-plugins are comparing it to the libraries listed below
- Collection of Volatility2 profiles, generated against Linux kernels.☆33Updated this week
- Powershell Linter☆49Updated last month
- Memory mapping profiles for forensic analysis using volatility 3☆25Updated 2 years ago
- ☆20Updated last year
- ☆33Updated last month
- Malware Analysis tools☆25Updated 4 months ago
- Windows symbol tables for Volatility 3☆78Updated 6 months ago
- ysoserial.net docker image☆28Updated 3 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆45Updated 2 weeks ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- Volatility, on Docker 🐳☆31Updated 6 months ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆165Updated 8 months ago
- Contains compiled binaries of Volatility☆30Updated 3 months ago
- Memory mapping profiles for forensic analysis using volatility 2☆46Updated 2 years ago
- Cheat sheet to detect and remove linux kernel rootkit☆46Updated last month
- ☆28Updated 2 months ago
- Analyse MSI files for vulnerabilities☆121Updated 4 months ago
- ☆22Updated 5 months ago
- ☆25Updated last month
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- Volatility3 plugins developed and maintained by the community☆49Updated last year
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆59Updated last month
- Configuration Extractors for Malware☆55Updated 2 weeks ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated 10 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 7 months ago
- ☆36Updated 9 months ago
- Repository of Yara Rules☆96Updated 2 weeks ago
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- ☆55Updated 3 weeks ago
- ☆38Updated last year