spitfirerxf / vol3-pluginsLinks
Collection of my volatility3 plugins
☆18Updated last year
Alternatives and similar repositories for vol3-plugins
Users that are interested in vol3-plugins are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.☆53Updated 2 months ago
- Memory mapping profiles for forensic analysis using volatility 3☆28Updated 3 years ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆47Updated 7 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆131Updated 2 years ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆216Updated last year
- ☆39Updated 10 months ago
- Cheat sheet to detect and remove linux kernel rootkit☆74Updated 10 months ago
- Volatility3 Linux profiles☆66Updated last month
- Volatility, on Docker 🐳☆39Updated 2 weeks ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆72Updated 2 months ago
- Powershell Linter☆84Updated last week
- Memory mapping profiles for forensic analysis using volatility 2☆50Updated 3 years ago
- Malware Analysis tools☆26Updated last year
- Configuration Extractors for Malware☆117Updated 6 months ago
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆23Updated last year
- Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the…☆52Updated 5 years ago
- ☆70Updated 9 months ago
- A curated list of ressources for Volatility 2 & 3☆12Updated last year
- Windows symbol tables for Volatility 3☆91Updated last year
- https://lolad-project.github.io/☆81Updated 10 months ago
- ysoserial.net docker image☆28Updated last year
- Retrieve inner payloads from Donut samples☆110Updated last year
- PowerShell Script Analyzer☆70Updated 2 years ago
- A Repository to Track Anti-Forensic Techniques☆113Updated 2 years ago
- Some of my Malware Analysis writeups☆48Updated 3 weeks ago
- ☆34Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆26Updated 3 years ago
- ☆114Updated 3 months ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USA☆41Updated 2 years ago
- ☆82Updated 11 months ago