amir9339 / volatility-dockerLinks
A suite of Volatility 3 plugins for memory forensics of Docker containers
☆18Updated last year
Alternatives and similar repositories for volatility-docker
Users that are interested in volatility-docker are comparing it to the libraries listed below
Sorting:
- Data visualization for blue teams☆126Updated 2 years ago
- Harvest Linux forensic data for operational triage of an event.☆51Updated last year
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆56Updated 4 months ago
- Linux Evidence Acquisition Framework☆119Updated 10 months ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 6 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 5 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- Volatility, on Docker 🐳☆34Updated 3 months ago
- ReWrite of AChoir in Go for Cross Platform☆41Updated last month
- Forensic Artifact Collection Tool Matrix☆88Updated 9 months ago
- Active C2 IoCs☆99Updated 2 years ago
- ☆96Updated 3 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆169Updated 2 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆201Updated 4 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 4 months ago
- ☆43Updated 3 weeks ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆73Updated 2 weeks ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆96Updated 2 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 3 years ago
- Valhalla API Client☆70Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆155Updated 3 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year