ahlashkari / VolMemLyzerLinks
VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to generate a CSV file for each memory snapshot.
☆33Updated last year
Alternatives and similar repositories for VolMemLyzer
Users that are interested in VolMemLyzer are comparing it to the libraries listed below
Sorting:
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆24Updated last year
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- ☆58Updated 4 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A curated dataset of malware and benign Windows executable samples for malware researchers☆45Updated 7 months ago
- Malware Data Science Reading Diary / Notes☆127Updated 6 years ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆29Updated last year
- Various capabilities for static malware analysis.☆78Updated 9 months ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- ☆19Updated 4 years ago
- Utility for parsing Bro log files into CSV or JSON format☆41Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆45Updated 2 years ago
- Community modules for CAPE Sandbox☆97Updated last week
- MAEC Schemas and Schema Development☆87Updated 5 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- ☆25Updated last year
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆23Updated last year
- ☆33Updated 2 months ago
- A curated list of resources related to Industrial Control System (ICS) security.☆21Updated 3 years ago
- ☆149Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- A Python 3 library to interact with VirusShare API v2.☆16Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- This repository contains files from AppGate / Immunity Malware Analysis Team.☆21Updated 3 years ago