Velocidex / WinPmem
The multi-platform memory acquisition tool.
☆689Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for WinPmem
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆534Updated last week
- RegRipper3.0☆554Updated last week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆538Updated last week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆571Updated 6 months ago
- ☆505Updated last month
- The Volatility Collaborative GUI☆223Updated this week
- Living Off The Land Drivers☆1,029Updated last month
- ReversingLabs YARA Rules☆760Updated last month
- ☆2,012Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆554Updated this week
- ☆1,519Updated 2 months ago
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- Sophos-originated indicators-of-compromise from published reports☆544Updated this week
- Parses $MFT from NTFS file systems☆198Updated last week
- RDP Bitmap Cache parser☆477Updated 11 months ago
- Open Source EDR for Windows☆1,151Updated last year
- ☆481Updated 2 months ago
- MBC content in markdown☆371Updated 2 weeks ago
- A centralized and enhanced memory analysis platform☆362Updated this week
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,058Updated last week
- Event Tracing For Windows (ETW) Resources☆348Updated last month
- Collection of private Yara rules.☆326Updated 2 months ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,252Updated this week
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆683Updated 7 months ago
- Prefetch Explorer Command Line☆220Updated last month
- ☆467Updated 10 months ago