ahlashkari / VolMemLyzer
VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to generate a CSV file for each memory snapshot.
☆32Updated 10 months ago
Alternatives and similar repositories for VolMemLyzer:
Users that are interested in VolMemLyzer are comparing it to the libraries listed below
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- ☆58Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆46Updated 11 months ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago
- ICS TestBed Framework☆65Updated 6 years ago
- MITRE Shield website☆19Updated 3 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆24Updated last year
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆35Updated 3 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆50Updated 9 months ago
- MWDB exercises☆19Updated 3 months ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- A curated list of resources related to Industrial Control System (ICS) security.☆21Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- This repository has been archived in favor of https://github.com/idaholab/Malcolm-Test-Artifacts☆33Updated 4 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- ☆15Updated 4 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆56Updated 4 years ago
- ☆15Updated 3 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Malware Sandboxes & Malware Source☆93Updated 7 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 7 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆23Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆26Updated this week
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year