All Categories → No Category → memory-forensics

Top 3 memory-forensics open source projects

Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
calamity
A script to assist in processing forensic RAM captures for malware triage
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
1-3 of 3 memory-forensics projects