Gaffx / volatility-mcpLinks
This repo hosts an MCP server for volatility3.x
☆28Updated last month
Alternatives and similar repositories for volatility-mcp
Users that are interested in volatility-mcp are comparing it to the libraries listed below
Sorting:
- Living off the False Positive!☆39Updated 7 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆83Updated this week
- AI-based implant feature☆25Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 7 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆41Updated last month
- ☆37Updated last year
- A user enumeration tool for Slack.☆31Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 10 months ago
- ☆30Updated 2 years ago
- Microsoft Telnet Client MS-TNAP Server-Side Authentication Token Exploit☆56Updated 3 months ago
- ☆41Updated last month
- C2 writen in Rust & Go powered by Tor network.☆131Updated 2 weeks ago
- Claude MCP server to perform analysis on ROADrecon data☆45Updated 5 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- A simple POC to expose Mythic as a MCP server☆67Updated 5 months ago
- Covert data exfiltration via DNS☆48Updated 6 months ago
- PoC that downloads an executable from a public SSL certificate☆126Updated last month
- ☆24Updated 6 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆127Updated last year
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆91Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆52Updated 5 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 5 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆50Updated 3 years ago
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- Slides and videos from talks given at cons☆24Updated 2 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆46Updated 5 months ago
- some leaked src code for known and unknown malwares☆22Updated 2 weeks ago
- ☆54Updated 8 months ago