spitfirerxf / vol3-pluginsLinks
Collection of my volatility3 plugins
☆18Updated last year
Alternatives and similar repositories for vol3-plugins
Users that are interested in vol3-plugins are comparing it to the libraries listed below
Sorting:
- Collection of Volatility2 profiles, generated against Linux kernels.☆50Updated 3 weeks ago
- ☆37Updated 9 months ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆47Updated 5 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆129Updated 2 years ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆207Updated last year
- Powershell Linter☆83Updated 2 weeks ago
- Memory mapping profiles for forensic analysis using volatility 3☆27Updated 3 years ago
- Cheat sheet to detect and remove linux kernel rootkit☆72Updated 9 months ago
- Volatility, on Docker 🐳☆36Updated last month
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆70Updated 3 weeks ago
- Malware Analysis tools☆26Updated last year
- Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the…☆52Updated 5 years ago
- Memory mapping profiles for forensic analysis using volatility 2☆50Updated 2 years ago
- Configuration Extractors for Malware☆113Updated 4 months ago
- Hardened your Windows OS against forensics analysis☆21Updated 9 months ago
- ☆113Updated 2 months ago
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆23Updated 11 months ago
- A curated list of ressources for Volatility 2 & 3☆12Updated last year
- ☆69Updated 7 months ago
- Windows symbol tables for Volatility 3☆90Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆38Updated 6 months ago
- Analyse MSI files for vulnerabilities☆138Updated last year
- A Repository to Track Anti-Forensic Techniques☆112Updated 2 years ago
- Volatility Symbol Generator for Linux Kernels☆36Updated last year
- Retrieve inner payloads from Donut samples☆107Updated last year
- ☆46Updated 2 months ago
- ysoserial.net docker image☆29Updated 11 months ago
- Linpmem is a linux memory acquisition tool☆87Updated 2 months ago
- ☆37Updated last year
- Volatility3 Linux profiles☆54Updated last week