504ensicsLabs / LiMELinks
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures f…
☆1,826Updated 8 months ago
Alternatives and similar repositories for LiME
Users that are interested in LiME are comparing it to the libraries listed below
Sorting:
- Rekall Memory Forensic Framework☆1,960Updated 4 years ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,939Updated 2 months ago
- An advanced memory forensics framework☆7,729Updated last month
- Repository of yara rules☆4,422Updated last year
- yarGen is a generator for YARA rules☆1,654Updated 2 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,562Updated this week
- Super timeline all the things☆1,866Updated 3 weeks ago
- AVML - Acquire Volatile Memory for Linux☆955Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,788Updated 2 weeks ago
- Binary analysis and management framework☆1,547Updated 2 years ago
- The Python interface for YARA☆698Updated 3 weeks ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,160Updated 2 months ago
- Volatility 3.0 development☆3,209Updated last week
- Fuzzy hashing API and fuzzy hashing tool☆728Updated 4 years ago
- Please no pull requests for this repository. Thanks!☆2,243Updated this week
- Loki - Simple IOC and YARA Scanner☆3,565Updated 6 months ago
- Platform for Architecture-Neutral Dynamic Analysis☆2,613Updated this week
- YARA signature and IOC database for my scanners and tools☆2,657Updated 3 weeks ago
- A curated list of awesome YARA rules, tools, and people.☆3,840Updated 2 months ago
- The pattern matching swiss knife☆8,856Updated 2 weeks ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,719Updated 3 years ago
- This is the development tree. Production downloads are at:☆1,224Updated 2 months ago
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,819Updated this week
- Digital Forensics artifact repository☆1,129Updated 5 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,264Updated 4 months ago
- A static analyzer for PE executables.☆1,068Updated last year
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,089Updated 2 weeks ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,610Updated 2 years ago
- GRR Rapid Response: remote live forensics for incident response☆4,913Updated 2 weeks ago
- Script for automating Linux memory capture and analysis☆270Updated 5 years ago