ahlashkari / VolMemLyzerLinks
VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to generate a CSV file for each memory snapshot.
☆35Updated last week
Alternatives and similar repositories for VolMemLyzer
Users that are interested in VolMemLyzer are comparing it to the libraries listed below
Sorting:
- ☆150Updated 2 years ago
- Malware Sandboxes & Malware Source☆95Updated 8 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated 2 years ago
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆50Updated last year
- Various capabilities for static malware analysis.☆78Updated 10 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆105Updated 2 months ago
- Powershell sandboxing utility☆19Updated 2 weeks ago
- MAEC Schemas and Schema Development☆88Updated 5 years ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆32Updated 3 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Random hunting ordiented yara rules☆97Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆102Updated 3 months ago
- A guide on how to write fast and memory friendly YARA rules☆145Updated 5 months ago
- Simple yara rule manager☆66Updated 2 years ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆120Updated 2 years ago
- Research indicators and detection rules☆67Updated last year
- Python scripts for Malware Bazaar☆154Updated last year
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆139Updated 4 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆25Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆96Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- ☆49Updated last year
- Three datasets to practice Threat Hunting against.☆46Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- pySigma Splunk backend☆41Updated 2 months ago
- JPCERT/CC public YARA rules repository☆110Updated 7 months ago
- Security ML models encoded as Yara rules☆213Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 8 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year