volatilityfoundation / volatility3
Volatility 3.0 development
☆2,669Updated this week
Related projects ⓘ
Alternatives and complementary repositories for volatility3
- An advanced memory forensics framework☆7,315Updated last year
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,560Updated this week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆2,962Updated 3 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,546Updated 2 months ago
- Red Teaming Tactics and Techniques☆4,052Updated 2 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated last week
- Repository of yara rules☆4,171Updated 6 months ago
- Loki - Simple IOC and YARA Scanner☆3,395Updated last week
- Malware Configuration And Payload Extraction☆1,996Updated this week
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,078Updated last month
- Digging Deeper....☆2,966Updated this week
- Interesting APT Report Collection And Some Special IOC☆2,417Updated last week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆6,945Updated last month
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,456Updated last month
- YARA signature and IOC database for my scanners and tools☆2,476Updated this week
- Monitor linux processes without root permissions☆4,952Updated last year
- Please no pull requests for this repository. Thanks!☆2,014Updated last week
- Educational, CTF-styled labs for individuals interested in Memory Forensics☆1,652Updated 3 years ago
- The ultimate WinRM shell for hacking/pentesting☆4,516Updated last week
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,251Updated this week
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,919Updated 4 months ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆4,853Updated this week
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- Mimikatz implementation in pure Python☆2,874Updated 3 weeks ago
- The pattern matching swiss knife☆8,281Updated last month
- A swiss army knife for pentesting networks☆8,445Updated 11 months ago
- A list of cyber-chef recipes and curated links☆2,022Updated 4 months ago
- Wiki to collect Red Team infrastructure hardening resources☆4,143Updated 7 months ago
- A collaborative, multi-platform, red teaming framework☆3,246Updated this week
- Windows Exploit Suggester - Next Generation☆4,211Updated last week