memory-forensics topic
wdbgark
WinDBG Anti-RootKit Extension
MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
memtriage
Allows you to quickly query a Windows machine for RAM artifacts
avml
AVML - Acquire Volatile Memory for Linux
IDACyber
Data Visualization Plugin for IDA Pro
rip_raw
Rip Raw is a small tool to analyse the memory of compromised Linux systems.
mal_unpack
Dynamic unpacker based on PE-sieve