volatilityfoundation / dwarf2json
convert ELF/DWARF symbol and type information into vol3's intermediate JSON
☆104Updated last month
Related projects ⓘ
Alternatives and complementary repositories for dwarf2json
- Windows symbol tables for Volatility 3☆72Updated 4 months ago
- A guide on how to write fast and memory friendly YARA rules☆124Updated last year
- Alternative YARA scanning engine☆67Updated 2 years ago
- The Linux port of the Sysinternals Sysmon tool.☆240Updated this week
- Linpmem is a linux memory acquisition tool☆74Updated 5 months ago
- Symbol hash for ELF files☆102Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆85Updated last year
- Golang Parser for Microsoft Event Logs☆98Updated 3 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- ☆99Updated 11 months ago
- Volatility, on Docker 🐳☆27Updated 4 months ago
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 8 months ago
- Volatility Symbol Generator for Linux Kernels☆31Updated 11 months ago
- ☆96Updated last year
- capemon: CAPE's monitor☆100Updated 2 weeks ago
- Red Canary's eBPF Sensor☆101Updated 4 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆105Updated 7 months ago
- Signature engine for all your logs☆160Updated 11 months ago
- YARI is an interactive debugger for YARA Language.☆88Updated this week
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- A Binary Genetic Traits Lexer Framework☆388Updated 11 months ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆239Updated last year
- Generating YARA rules based on binary code☆202Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆79Updated last year
- Parsing of YARA rules into AST and building new rulesets in C++.☆120Updated last week
- Fork of aeskeyfind that knows more formats of AES key schedule☆60Updated 7 years ago
- volatility explorer☆90Updated 3 years ago