memory-forensics topic

List memory-forensics repositories

wdbgark

605
Stars
176
Forks
Watchers

WinDBG Anti-RootKit Extension

MemLabs

1.6k
Stars
197
Forks
Watchers

Educational, CTF-styled labs for individuals interested in Memory Forensics

pe-sieve

2.9k
Stars
416
Forks
Watchers

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

hollows_hunter

1.9k
Stars
248
Forks
Watchers

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

memtriage

217
Stars
25
Forks
Watchers

Allows you to quickly query a Windows machine for RAM artifacts

avml

817
Stars
76
Forks
Watchers

AVML - Acquire Volatile Memory for Linux

IDACyber

287
Stars
35
Forks
Watchers

Data Visualization Plugin for IDA Pro

rip_raw

132
Stars
16
Forks
Watchers

Rip Raw is a small tool to analyse the memory of compromised Linux systems.