Velocidex / WinPmem
The multi-platform memory acquisition tool.
☆777Updated 4 months ago
Alternatives and similar repositories for WinPmem:
Users that are interested in WinPmem are comparing it to the libraries listed below
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆619Updated last month
- Living Off The Land Drivers☆1,153Updated 3 weeks ago
- ☆2,081Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆574Updated last month
- RegRipper3.0☆596Updated 4 months ago
- ☆1,634Updated 7 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated 11 months ago
- Open Source EDR for Windows☆1,211Updated 2 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,120Updated last week
- ☆763Updated last year
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,148Updated 3 weeks ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆740Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,272Updated last year
- Dynamic unpacker based on PE-sieve☆725Updated last month
- RDP Bitmap Cache parser☆523Updated 3 months ago
- MBC content in markdown☆434Updated 3 weeks ago
- ☆489Updated last year
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆596Updated last month
- ☆513Updated 4 months ago
- Event Tracing For Windows (ETW) Resources☆375Updated 6 months ago
- Identifies the bytes that Microsoft Defender flags on.☆2,432Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆737Updated this week
- ReversingLabs YARA Rules☆814Updated 2 weeks ago
- A wireshark plugin to instrument ETW☆555Updated 3 years ago
- Parses $MFT from NTFS file systems☆234Updated last week
- UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It …☆950Updated last week
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,133Updated last year
- AV/EDR evasion via direct system calls.☆1,864Updated 2 years ago
- A tool to kill antimalware protected processes☆1,435Updated 3 years ago
- yarGen is a generator for YARA rules☆1,629Updated 2 weeks ago