Gaffx / volatility-mcpLinks
This repo hosts an MCP server for volatility3.x
☆36Updated 5 months ago
Alternatives and similar repositories for volatility-mcp
Users that are interested in volatility-mcp are comparing it to the libraries listed below
Sorting:
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆31Updated last year
- MSIX Building Made Easy for Defenders☆59Updated 3 months ago
- ☆26Updated last week
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Detonate malware on VMs and get logs & detection status☆69Updated last week
- AI / LLM Red Team Field Manual & Consultant’s Handbook☆118Updated this week
- ☆80Updated 3 months ago
- Baseline a Windows System against LOLBAS☆69Updated last year
- Adversary Simulation Framework☆37Updated 3 months ago
- MS Graph Commands and Tools for Blue Teamers☆52Updated 2 years ago
- ☆18Updated 8 months ago
- Information stealer logs parser☆87Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆48Updated 9 months ago
- ☆48Updated 5 months ago
- AI-Powered, Local Pythonic Coding Agent 🐞💻☆24Updated 9 months ago
- This is a repository to experiment with MCP for security☆44Updated 10 months ago
- AI-based implant feature☆25Updated 7 months ago
- Ludus range for the Constructing Defense Lab☆67Updated last month
- These FLARE-VM configuration files are designed to be help setup a purpose-built installation, remove unnecessary packages to help stream…☆15Updated last year
- ☆31Updated 2 years ago
- Slides and videos from talks given at cons☆25Updated 5 months ago
- VTC - Velociraptor Timeline Creator☆19Updated last year
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.☆69Updated 4 months ago
- A YARA & Malware Analysis Toolkit written in Rust.☆78Updated 2 months ago
- Timestomp Tool to flatten MAC times with a specific timestamp☆49Updated this week
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆47Updated 5 months ago
- Structured CSVs and table schemas extracted from the 29-April-2025 LockBit affiliate-panel database leak.☆29Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆43Updated 10 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆88Updated last month
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated 8 months ago