Velocidex / WinPmem
The multi-platform memory acquisition tool.
☆790Updated 5 months ago
Alternatives and similar repositories for WinPmem
Users that are interested in WinPmem are comparing it to the libraries listed below
Sorting:
- Living Off The Land Drivers☆1,172Updated this week
- ☆1,646Updated 8 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆623Updated 2 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆581Updated last month
- RegRipper3.0☆602Updated 5 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,137Updated last week
- ☆2,097Updated 2 years ago
- Open Source EDR for Windows☆1,236Updated 2 years ago
- ReversingLabs YARA Rules☆817Updated last month
- Dynamic unpacker based on PE-sieve☆730Updated 2 months ago
- yarGen is a generator for YARA rules☆1,642Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- MBC content in markdown☆441Updated last month
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆597Updated 2 months ago
- RDP Bitmap Cache parser☆531Updated 3 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆712Updated last month
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆744Updated last year
- ☆1,053Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,273Updated last year
- Repository of YARA rules made by Trellix ATR Team☆596Updated last month
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,157Updated last month
- Elastic Security detection content for Endpoint☆1,193Updated last week
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆666Updated 3 weeks ago
- Collection of private Yara rules.☆354Updated last month
- YARA signature and IOC database for my scanners and tools☆2,619Updated this week
- ☆543Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆850Updated 3 years ago
- Windows Events Attack Samples☆2,356Updated 2 years ago
- Windows kernel and user mode emulation.☆1,643Updated last month
- Sophos-originated indicators-of-compromise from published reports☆585Updated last week