Velocidex / WinPmem
The multi-platform memory acquisition tool.
☆719Updated last month
Alternatives and similar repositories for WinPmem:
Users that are interested in WinPmem are comparing it to the libraries listed below
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- Living Off The Land Drivers☆1,078Updated this week
- RegRipper3.0☆567Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆556Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆574Updated 8 months ago
- RDP Bitmap Cache parser☆490Updated last year
- ☆2,036Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆720Updated 10 months ago
- Dynamic unpacker based on PE-sieve☆688Updated last week
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,084Updated last month
- Event Tracing For Windows (ETW) Resources☆362Updated 3 months ago
- ☆1,577Updated 4 months ago
- ☆480Updated last year
- Open Source EDR for Windows☆1,168Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆688Updated 2 weeks ago
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆667Updated 2 weeks ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆569Updated 2 months ago
- Memory acquisition for Linux that makes sense.☆166Updated last year
- Collection of private Yara rules.☆338Updated 2 months ago
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆695Updated last month
- Parses $MFT from NTFS file systems☆210Updated this week
- An Active Defense and EDR software to empower Blue Teams☆1,249Updated last year
- Malduck is your ducky companion in malware analysis journeys☆323Updated 6 months ago
- ☆512Updated 3 months ago
- ☆739Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆517Updated 2 years ago
- Malware Configuration And Payload Extraction☆2,109Updated this week
- Windows kernel and user mode emulation.☆1,553Updated 9 months ago
- A wireshark plugin to instrument ETW☆542Updated 2 years ago
- Sophos-originated indicators-of-compromise from published reports☆551Updated 3 weeks ago