[go: up one dir, main page]

Skip to content
View my6426252's full-sized avatar

Block or report my6426252

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Collection of my volatility3 plugins

Python 12 2 Updated Sep 6, 2024

Max搶票機器人(maxbot) help you quickly buy your tickets

Python 44 28 Updated Jan 12, 2023

Code for the paper "Language Models are Unsupervised Multitask Learners"

Python 22,335 5,498 Updated Aug 14, 2024

VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to generate a CSV file for each memory snapshot.

Python 29 6 Updated May 29, 2024

Memray is a memory profiler for Python

Python 13,190 394 Updated Oct 3, 2024

Letta (fka MemGPT) is a framework for creating stateful LLM services.

Python 11,879 1,294 Updated Oct 4, 2024

Explores use of text-to-text LLMs for vol prediction, something normally done with number-to-number stochastic volatility model such as the MSM or Heston, with high frequency data. Implementation o…

Jupyter Notebook 1 1 Updated Apr 8, 2023

Forensic analysis of MetaMask : the crypto wallet

JavaScript 4 Updated Oct 29, 2022

Diff and display virtual machine snapshots

Python 232 6 Updated Apr 11, 2023

The multi-platform memory acquisition tool.

C 674 102 Updated Jul 11, 2024

Find traces of Bitcoin and *coins in a chunk of data - RAM/Disk/Image

Python 1 Updated Jul 3, 2023

Memory analysis of Chromium-based browsers

Python 3 Updated Jul 16, 2023

documentation, scripts, tools related to Zena Forensics (http://blog.digital-forensics.it)

Perl 94 43 Updated Apr 21, 2017

A little tool to play with Windows security

C 19,306 3,704 Updated Jul 5, 2024

Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of particular use when investigating a security incident.

Python 248 13 Updated Sep 24, 2024

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

253 28 Updated Aug 13, 2024

A list of free and open forensics analysis tools and other resources

1,029 140 Updated Nov 2, 2023

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Shell 1,752 275 Updated Sep 2, 2024

Vehicle Logs Events And Properties Parser

JavaScript 68 18 Updated Jun 22, 2024

Windows system utilities to maximize productivity

C# 110,181 6,490 Updated Oct 4, 2024

memory dump tool mirror for version 3.0.20171228.1

11 1 Updated Oct 13, 2021

Memory FORESHADOW

Python 2 2 Updated Mar 31, 2020

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,880 1,384 Updated Oct 4, 2024

Rekall Memory Forensic Framework

Python 29 19 Updated Aug 5, 2019

This is the development tree. Production downloads are at:

C++ 1,088 187 Updated Apr 27, 2024

Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes…

288 26 Updated Jun 15, 2019

Allows you to quickly query a Windows machine for RAM artifacts

Python 218 25 Updated Jul 17, 2020

volatility explorer

Python 90 15 Updated Nov 16, 2020

TIGMINT: OSINT (Open Source Intelligence) GUI software framework

JavaScript 226 45 Updated Jul 29, 2021

Trace Labs OSINT VM

Shell 271 33 Updated Jul 16, 2024
Next