criminalip / Criminalip-Volatility3-Plugins

These plugins integrate Volatility with the Criminal IP CTI search engine, enabling users to execute Asset Search and Domain Search queries to identify potentially malicious IPs and domains.
6 stars 1 forks source link

Introduction: Criminalip-Volatility3 Plugins

3.Commands available in the criminalip plugin

$ Criminalip.criminalipip
$ Cariminalip.criminalipip --malIP

4.Project launch screen

criminalipip criminalipip --malIP
cipip cipip_malIP

criminalipdomain plugin

1.criminalipdomain plugin explain

3.Commands available in the criminalipdomain plugin

$ Criminalip.criminalipdomain
$ Criminalip.criminalipdomain --malD
$ Criminalip.criminalipdomain --HardWhite
$ Criminalip.criminalipdomain --malD --HardWhite

4.Project launch screen

criminalipdomian criminalipdomain --malIP criminalipdomain --malIP --HardWhite
cipdomain cipdomian_malD cipdomain_malD_hw.

Tutorial videos

How to install the Criminal IP Volatility plugin

Video Label

How to conduct memory forensics with the Criminal IP Volatility plugin​

Video Label

License

​ Volatility Software License
Version 1.0 dated October 3, 2019.
This license covers the Volatility software, Copyright 2019 Volatility Foundation.
Software
https://github.com/volatilityfoundation/volatility3/blob/develop/LICENSE.txt