All Projects → memoryforensics1 → Vol3xp

memoryforensics1 / Vol3xp

Licence: other
Volatility Explorer Suit

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Vol3xp

WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1325.81%)
Mutual labels:  analysis, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+5690.32%)
Mutual labels:  analysis, forensics
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (+61.29%)
Mutual labels:  analysis, forensics
redis-key-dashboard
This tool allows you to do a small analysis of the amount of keys and memory you use in Redis. It allows you to see overlooked keys and notice overuse.
Stars: ✭ 42 (+35.48%)
Mutual labels:  analysis, memory
v8-inspector-api
A simple node module to access V8 inspector + some tools to export and read the data.
Stars: ✭ 43 (+38.71%)
Mutual labels:  memory, memory-dump
Volatility
An advanced memory forensics framework
Stars: ✭ 5,042 (+16164.52%)
Mutual labels:  memory, volatility-framework
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+816.13%)
Mutual labels:  analysis, forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+954.84%)
Mutual labels:  memory, forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-29.03%)
Mutual labels:  forensics, volatility
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+406.45%)
Mutual labels:  analysis, forensics
Memflow
physical memory introspection framework
Stars: ✭ 149 (+380.65%)
Mutual labels:  analysis, memory
autoVolatility
Run several volatility plugins at the same time
Stars: ✭ 63 (+103.23%)
Mutual labels:  volatility, volatility-plugins
quincy
Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"
Stars: ✭ 66 (+112.9%)
Mutual labels:  volatility, memory-dump
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-19.35%)
Mutual labels:  forensics, memory-dump
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (+29.03%)
Mutual labels:  forensics
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (+254.84%)
Mutual labels:  analysis
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+122.58%)
Mutual labels:  forensics
diepindepth
Collection of protocol, memory, and other information for the browser game diepio
Stars: ✭ 39 (+25.81%)
Mutual labels:  memory
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (+22.58%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-38.71%)
Mutual labels:  forensics

Vol3xp, Volatility 3 Explorer Plugins

WinObj -> Windows Kernel Objects Explorer an improve of https://github.com/kslgroup/WinObj for volatility 3 (winobj.py)

WinObj (very similar to WinObj [sysinternals]) Also supports Struct Analyzer and WinObjGui from VolExp.

RAMMap -> Physical Address Mapping (pfn.py)

RAMMap (very similar to Rammap [SysInternals]), but additonally it marks any suspicious pages (for more information read the pdf). This module contains 3 plugins:

  1. P2V - Converts physical address to virtual address using PfnDatabase and finds the owning process of a page (if any).
  2. PFNInfo - Gives information about a physical page from the PfnDatabase, the use of the page, file name, and much more.
  3. RAMMap - Uses both of the plugins above. Displays a RamMap-like UI for all the physical pages, and colors suspicious pages. [You can see far more detailed information about the plugins in the pdf]

And the main event -> Volatilty Explorer (volexp.py)

This program allows the user to upload a memory dump and navigate through it with ease using a graphical interface. It can also function as a plugin to the Volatility Framework (https://github.com/volatilityfoundation/volatility3). This program functions similarly to Process Explorer/Hacker, but allows the user to analyze a Memory Dump. This program can run from Windows, Linux and MacOS machines, but only accepts Windows memory images.

note: volatility explorer for volatility2 -> https://github.com/memoryforensics1/VolExp

Quick Start

  1. Download the volexp.py file (download the ).

  2. Run as a standalone program or as a plugin to Volatility:

  • As a standalone program:
 python3 volexp
  • As a Volatility plugin:
 python3 vol.py -f <memory file path> windows.volexp.volexp

Some Features:

python3 volexp.py
  • Some of the information display will not update in real time (except Processes info(update slowly), real time functions like struct analyzer, PE properties, run real time plugin, etc.). example vol3xp, the colors used to identify special processes (serviceses, protected)

  • The program also allows to view Loaded dll's, open handles and network connections of each process (Access to a dll's properties is also optional).

Lower Pane

  • To present more information of a process, Double-Click (or Left-Click and select Properties) to bring up an information window.

Process properties

  • Or present more information on any PE.

PE properties

  • The program allows the user to view the files in the Memory Dump as well as their information. Additionally it allows the user to extract those files (HexDump/strings view is also optional).

File Explorer

  • The program supports viewing of the Windows Objects and files's matadata (MFT).

Other Explorers (Winobj and MFT explorer)

  • The program also support viewing a regview of the memory dump

RegView

  • Additionally, the program supports struct analysis. (writing on the memory's struct, running Volatility functions on a struct is available). Example of getting all the load modules inside _EPROCESS struct in another struct analyzer window:

Struct Analyzer

  • The Program is also capable of automatically marking suspicious processes found by another plugin. Example of a running threadmap plugin:

Cmd Plugin run threadmap

  • View memory use of a process.

Vad Information

  • Manually marking a certain process and adding a sidenote on it.

  • User's actions can be saved on a seperate file for later usage.

get help: https://github.com/memoryforensics1/VolExp/wiki/VolExp-help:

volexp help

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].