Gaffx / volatility-mcpLinks
This repo hosts an MCP server for volatility3.x
☆33Updated 3 months ago
Alternatives and similar repositories for volatility-mcp
Users that are interested in volatility-mcp are comparing it to the libraries listed below
Sorting:
- Proximity is a MCP security scanner powered with NOVA☆45Updated last week
- Baseline a Windows System against LOLBAS☆68Updated last year
- AI-based implant feature☆25Updated 5 months ago
- Living off the False Positive!☆40Updated 8 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆46Updated 7 months ago
- A little tool to filter the stranger strings from a binary so you can analyze the good ones☆46Updated last month
- Structured CSVs and table schemas extracted from the 29-April-2025 LockBit affiliate-panel database leak.☆26Updated 5 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆30Updated last year
- MSIX Building Made Easy for Defenders☆41Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated 2 years ago
- a tiny program to consume from ETW providers for research☆52Updated 9 months ago
- This is a repository to experiment with MCP for security☆43Updated 8 months ago
- This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networ…☆100Updated last month
- ☆47Updated 3 months ago
- AI-Powered, Local Pythonic Coding Agent 🐞💻☆24Updated 7 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆83Updated last month
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆137Updated last week
- Threat feeds designed to extract adversarial TTPs and IOCs, using: ✨AI✨☆36Updated this week
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.