volatilityfoundation / volatility
An advanced memory forensics framework
☆7,672Updated last year
Alternatives and similar repositories for volatility
Users that are interested in volatility are comparing it to the libraries listed below
Sorting:
- The pattern matching swiss knife☆8,758Updated 2 weeks ago
- Volatility 3.0 development☆3,092Updated this week
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,241Updated 2 weeks ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,521Updated this week
- CTF framework and exploit development library☆12,578Updated 2 weeks ago
- Repository of yara rules☆4,390Updated last year
- Empire is a PowerShell and Python post-exploitation agent.☆7,609Updated 5 years ago
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,811Updated 7 months ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,667Updated 4 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,551Updated 2 weeks ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,806Updated 2 months ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,684Updated 3 years ago
- A curated list of awesome YARA rules, tools, and people.☆3,804Updated last month
- Rekall Memory Forensic Framework☆1,948Updated 4 years ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,056Updated 3 weeks ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,200Updated 7 months ago
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆9,181Updated last year
- A swiss army knife for pentesting networks☆8,720Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,911Updated last month
- PEDA - Python Exploit Development Assistance for GDB☆5,996Updated 9 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆5,028Updated 3 months ago
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆4,126Updated last week
- Exploit Development and Reverse Engineering with GDB & LLDB Made Easy☆8,604Updated this week
- Some setup scripts for security research tools.☆8,874Updated 2 months ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,355Updated last year
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,521Updated last year
- Defeating Windows User Account Control☆6,745Updated 2 months ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,781Updated 2 years ago
- Please no pull requests for this repository. Thanks!☆2,211Updated last week
- Impacket is a collection of Python classes for working with network protocols.☆14,282Updated last week