amir9339 / volatility-dockerLinks
A suite of Volatility 3 plugins for memory forensics of Docker containers
☆18Updated last year
Alternatives and similar repositories for volatility-docker
Users that are interested in volatility-docker are comparing it to the libraries listed below
Sorting:
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆56Updated 4 months ago
- Data visualization for blue teams☆126Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- ☆43Updated last month
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆105Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 7 months ago
- Website for ail-typo-squatting library☆63Updated last year
- Forensic Artifact Collection Tool Matrix☆89Updated 9 months ago
- ReWrite of AChoir in Go for Cross Platform☆40Updated this week
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Carbon Black Response IR tool☆54Updated 4 years ago
- Harvest Linux forensic data for operational triage of an event.☆51Updated last year
- A home for detection content developed by the delivr.to team☆70Updated 3 weeks ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 6 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆97Updated 2 years ago
- Linux Evidence Acquisition Framework☆119Updated 11 months ago
- Active C2 IoCs☆99Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- ☆96Updated 3 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- The core backend server handling API requests and task management☆46Updated this week
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆39Updated 4 months ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- yara detection rules for hunting with the threathunting-keywords project☆127Updated 3 months ago