volatility
radare2
DISCONTINUED
Our great sponsors
volatility | radare2 | |
---|---|---|
18 | 1 | |
6,480 | 15,238 | |
2.2% | - | |
0.0 | 9.9 | |
3 months ago | almost 2 years ago | |
Python | C | |
GNU General Public License v3.0 only | GNU Lesser General Public License v3.0 only |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
volatility
-
What is the appropriate uncompressed kernel ELF to use with dwarf2json? [ 5.19.0-42-generic #43~22.04.1-Ubuntu ], in order to create generate a custom symbols table to conduct linux memory forensics on Ubuntu 22.04?
I need this to create generate a custom symbols table (using dwarf2json), in order to run a memory dump acquired by Ubuntu 22.04, as Ubuntu 22.04 kernel does not work anymore with volatility 2 (Issue here: volatilityfoundation/volatility#828)
-
How to inspect a Linux machine
Analyzing memory dumps can be hard, especially at the beginning. You might want to use comprehensive Frameworks like volatility.
-
PChunter equivalent on Linux?
volatility - Version 2 Version 3
-
Awesome CTF : Top Learning Resource Labs
Volatility - To investigate memory dumps.
-
Cannot process recent Windows 10 memory dumps in Volatility
https://github.com/volatilityfoundation/volatility/wiki/2.6-Win-Profiles#profile-lists
radare2
-
Awesome CTF : Top Learning Resource Labs
radare2 - A portable reversing framework.
What are some alternatives?
gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
binwalk - Firmware Analysis Tool [Moved to: https://github.com/ReFirmLabs/binwalk]
shellbags - Cross-platform, open-source shellbag parser
volatility3 - Volatility 3.0 development
MalConfScan - Volatility plugin for extracts configuration data of known malware
picoCTF - The platform used to run picoCTF 2019.
pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy
pwntools - CTF framework and exploit development library
radare2-book - Radare2 official book
ps_mem - A utility to accurately report the in core memory usage for a program
nipe - An engine to make Tor network your default gateway [Moved to: https://github.com/htrgouvea/nipe]