ahlashkari / VolMemLyzer
VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to generate a CSV file for each memory snapshot.
☆32Updated 10 months ago
Alternatives and similar repositories for VolMemLyzer:
Users that are interested in VolMemLyzer are comparing it to the libraries listed below
- ☆58Updated 4 years ago
- Various capabilities for static malware analysis.☆77Updated 6 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 11 months ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆23Updated last year
- Python based CLI for MalwareBazaar☆36Updated 5 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- A curated list of resources related to Industrial Control System (ICS) security.☆21Updated 3 years ago
- MITRE Shield website☆19Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆26Updated 2 weeks ago
- ☆35Updated last year
- ☆146Updated 2 years ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆53Updated 2 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- Cyber Threats Detection Rules☆14Updated 3 months ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 11 months ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Scripts and lists to help generate YARA friendly string mutations☆21Updated last year
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- ☆10Updated last year
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- Hunt malware with Volatility☆47Updated 10 months ago
- MWDB exercises☆19Updated 2 months ago
- Code for shelLM tool☆51Updated 2 months ago
- Detection Engineering with YARA☆87Updated last year