Gaffx / volatility-mcpLinks
This repo hosts an MCP server for volatility3.x
☆31Updated 2 months ago
Alternatives and similar repositories for volatility-mcp
Users that are interested in volatility-mcp are comparing it to the libraries listed below
Sorting:
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆83Updated 3 weeks ago
- Covert data exfiltration via DNS☆49Updated 7 months ago
- Script to chain search parameters for MalwareBazaar☆12Updated 7 months ago
- Living off the False Positive!☆40Updated 7 months ago
- A little tool to filter the stranger strings from a binary so you can analyze the good ones☆43Updated last week
- Adversary Simulation Framework☆32Updated last month
- A curated collection of Living off the Land (LotL) attack demonstrations where trusted binaries go rogue, because if it didn’t launch cal…☆34Updated last month
- Threat feeds designed to extract adversarial TTPs and IOCs, using: ✨AI✨☆35Updated this week
- A simple tool designed to create Atomic Red Team tests with ease.☆46Updated 6 months ago
- MSIX Building Made Easy for Defenders☆33Updated 3 weeks ago
- Detection Engineering Tools☆16Updated last week
- ☆27Updated 9 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆128Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 10 months ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated 2 years ago
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆93Updated 5 months ago
- Configuration Extractors for Malware☆113Updated 4 months ago
- Baseline a Windows System against LOLBAS☆63Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆90Updated last year
- ☆30Updated 2 years ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆23Updated 8 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 6 months ago
- Malware Analysis tools☆26Updated last year
- Framework for Monitoring File Ingestion Source for Yara Matches☆50Updated 6 months ago
- These FLARE-VM configuration files are designed to be help setup a purpose-built installation, remove unnecessary packages to help stream…☆15Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated last year
- ☆19Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- ☆37Updated last year
- A PoC for achieving persistence via push notifications on Windows☆47Updated 2 years ago