blacktop / docker-volatility
Volatility Dockerfile
☆32Updated 2 years ago
Alternatives and similar repositories for docker-volatility:
Users that are interested in docker-volatility are comparing it to the libraries listed below
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Incident Response Scripts☆30Updated 5 years ago
- ☆36Updated 8 years ago
- ☆53Updated 4 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Python IOC Editor☆62Updated 10 years ago
- A rewrite of mactime, a bodyfile reader☆37Updated 7 months ago
- Duo MFA auditing tool to test users' likelihood of approving unexpected push notifications☆13Updated 6 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 4 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆37Updated 6 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Tool to parse SRU database☆24Updated 7 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Python interface to the CRITs API☆22Updated 8 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago
- Network sinkhole for isolated malware analysis☆40Updated 7 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated 4 months ago
- A collection of typical false positive indicators☆55Updated 4 years ago