Velocidex / WinPmemLinks
The multi-platform memory acquisition tool.
☆827Updated 2 months ago
Alternatives and similar repositories for WinPmem
Users that are interested in WinPmem are comparing it to the libraries listed below
Sorting:
- Living Off The Land Drivers☆1,271Updated this week
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆671Updated last month
- RegRipper3.0☆636Updated 8 months ago
- RDP Bitmap Cache parser☆564Updated 7 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆628Updated this week
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,191Updated this week
- ☆1,700Updated last year
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- ☆2,133Updated 2 years ago
- ☆503Updated last year
- Open Source EDR for Windows☆1,273Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆751Updated 3 months ago
- A Fast (and safe) parser for the Windows XML Event Log (EVTX) format☆790Updated last week
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆770Updated last year
- Elastic Security detection content for Endpoint☆1,271Updated this week
- Parses $MFT from NTFS file systems☆256Updated 3 months ago
- Event Tracing For Windows (ETW) Resources☆396Updated 10 months ago
- MBC content in markdown☆472Updated 2 months ago
- Prefetch Explorer Command Line☆261Updated 7 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆741Updated 4 months ago
- ☆522Updated 2 months ago
- Sophos-originated indicators-of-compromise from published reports☆627Updated 3 weeks ago
- Memory acquisition for Linux that makes sense.☆205Updated last year
- C# based evtx parser with lots of extras☆318Updated this week
- Windows kernel and user mode emulation.☆1,745Updated 4 months ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,211Updated 3 months ago
- Encyclopedia for Executables☆449Updated 3 years ago
- Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts…☆1,035Updated last month
- ☆784Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆855Updated 3 years ago