spitfirerxf / vol3-pluginsLinks
Collection of my volatility3 plugins
☆18Updated 10 months ago
Alternatives and similar repositories for vol3-plugins
Users that are interested in vol3-plugins are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.☆44Updated 3 weeks ago
- Memory mapping profiles for forensic analysis using volatility 3☆27Updated 3 years ago
- Powershell Linter☆62Updated 2 weeks ago
- ☆37Updated 7 months ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆195Updated last year
- Configuration Extractors for Malware☆108Updated 2 months ago
- Analyse MSI files for vulnerabilities☆137Updated 10 months ago
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆55Updated 3 months ago
- Memory mapping profiles for forensic analysis using volatility 2☆49Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆127Updated 2 years ago
- ☆20Updated last year
- ☆67Updated 5 months ago
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆19Updated 9 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆66Updated 2 months ago
- Volatility, on Docker 🐳☆34Updated 3 months ago
- a simple python script to de-obfuscate ABOBUS Batch script obfuscator☆9Updated 6 months ago
- ☆64Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆26Updated 2 years ago
- Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the…☆50Updated 5 years ago
- A set of tools and resources for analysis of Havoc C2☆18Updated last year
- Some of my Malware Analysis writeups☆46Updated 2 years ago
- ☆115Updated this week
- BSides Prishtina 2024 Malware Development and Persistence workshop☆88Updated last month
- Repository of Yara Rules☆112Updated 3 months ago
- https://lolad-project.github.io/☆78Updated 6 months ago
- Lena's scripts/code/resources for malware analysis☆27Updated last year
- Malware Analysis tools☆26Updated 10 months ago
- ☆105Updated last year
- CVE-2023-38831 PoC (Proof Of Concept)☆83Updated 11 months ago
- DPAPILAB Next Gen, script collection☆87Updated 2 years ago