WhacAMole icon indicating copy to clipboard operation
WhacAMole copied to clipboard

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shel...