spitfirerxf / vol3-plugins
Collection of my volatility3 plugins
☆17Updated 5 months ago
Alternatives and similar repositories for vol3-plugins:
Users that are interested in vol3-plugins are comparing it to the libraries listed below
- Collection of Volatility2 profiles, generated against Linux kernels.☆35Updated last week
- ☆35Updated 2 months ago
- ☆20Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆29Updated 2 months ago
- Windows symbol tables for Volatility 3☆81Updated 7 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆116Updated last year
- Powershell Linter☆50Updated 2 weeks ago
- Memory mapping profiles for forensic analysis using volatility 2☆46Updated 2 years ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last year
- Volatility, on Docker 🐳☆33Updated 7 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 8 months ago
- Memory mapping profiles for forensic analysis using volatility 3☆25Updated 2 years ago
- Volatility3 plugins developed and maintained by the community☆51Updated last year
- Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍☆95Updated last week
- Volatility Symbol Generator for Linux Kernels☆32Updated last year
- ☆18Updated 10 months ago
- Contains compiled binaries of Volatility☆33Updated 3 weeks ago
- Cheat sheet to detect and remove linux kernel rootkit☆48Updated 2 months ago
- Repository of Yara Rules☆100Updated this week
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆96Updated 10 months ago
- ysoserial.net docker image☆28Updated 4 months ago
- ☆25Updated 2 months ago
- Malware Analysis tools☆25Updated 5 months ago
- This repo is all about Blue teamming and CyberDefenders Write-up for their DFIR challenges☆17Updated last year
- ☆22Updated 8 months ago
- ☆38Updated last year
- Get information about stripped rust executables☆25Updated last month
- Golang bindings for PE-sieve☆42Updated last year