blacktop / docker-volatility
Volatility Dockerfile
☆31Updated 2 years ago
Alternatives and similar repositories for docker-volatility:
Users that are interested in docker-volatility are comparing it to the libraries listed below
- ☆54Updated 4 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated last year
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆41Updated 6 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- Incident Response Scripts☆30Updated 4 years ago
- Use Markov Chains to obfuscate data as other data☆51Updated 8 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Community modules for FAME☆65Updated 2 months ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 4 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- A YARA Rule Performance Measurement Tool☆58Updated 10 months ago
- Duo MFA auditing tool to test users' likelihood of approving unexpected push notifications☆13Updated 6 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Yara syntax highlighting☆25Updated 3 years ago
- SightingDB is a database for Sightings☆22Updated last year
- Yara Dockerfile☆50Updated 2 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- ☆76Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- ☆50Updated 6 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago