spitfirerxf / vol3-plugins
Collection of my volatility3 plugins
☆15Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for vol3-plugins
- Collection of Volatility2 profiles, generated against Linux kernels.☆30Updated this week
- ☆24Updated last week
- Memory mapping profiles for forensic analysis using volatility 3☆24Updated 2 years ago
- Memory mapping profiles for forensic analysis using volatility 2☆45Updated 2 years ago
- Powershell Linter☆46Updated last month
- Volatility, on Docker 🐳☆29Updated 4 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆109Updated last year
- Windows symbol tables for Volatility 3☆73Updated 4 months ago
- Volatility3 plugins developed and maintained by the community☆45Updated last year
- Challenge repository for the 2023 CSAW CTF Qualifiers☆29Updated last year
- Contains compiled binaries of Volatility☆29Updated last month
- Repository of Yara Rules☆88Updated last month
- Malware Analysis tools☆25Updated 2 months ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USA☆36Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Volatility Symbol Generator for Linux Kernels☆31Updated last year
- ☆26Updated last week
- ☆20Updated 11 months ago
- Web interface to explore Suricata EVE outputs☆41Updated this week
- ysoserial.net docker image☆28Updated last month
- Configuration Extractors for Malware☆54Updated last month
- A python module to explore the object tree to extract paths to interesting objects in memory.☆79Updated 8 months ago
- Volatility 3 Plugins☆19Updated 2 years ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆34Updated last month
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 5 months ago
- Volatility3 Linux profiles☆26Updated this week
- Some of my Malware Analysis writeups.☆42Updated last year
- A script to download all the challenges and files from the CTFd instance.☆48Updated 4 months ago
- ☆37Updated last year