GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

memory-forensics

Website
Wikipedia
https://static.github-zh.com/github_avatars/hasherezade?size=40
hasherezade / pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

pe-formathookingpe-dumperpe-analyzerlibpeconvprocess-analyzerscansanti-malwarepe-sievemalware-analysismemory-forensics
C++ 3.34 k
21 天前
https://static.github-zh.com/github_avatars/hasherezade?size=40
hasherezade / hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

pe-sieveanti-malwaremalware-analysismalware-detectionmemory-forensics
C 2.18 k
21 天前
stuxnet999/MemLabs
https://static.github-zh.com/github_avatars/stuxnet999?size=40
stuxnet999 / MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

forensicsdfirmemory-forensicsWindowsctfctf-challengesdigital-forensics安全Cybersecurity
Shell 1.74 k
4 年前
https://static.github-zh.com/github_avatars/microsoft?size=40
microsoft / avml

AVML - Acquire Volatile Memory for Linux

Rustmemory-forensicslinux-security
Rust 955
5 天前
https://static.github-zh.com/github_avatars/hasherezade?size=40
hasherezade / mal_unpack

Dynamic unpacker based on PE-sieve

libpeconvpe-sievememory-forensicsmalware-unpackermalware-analysis
C 736
19 天前
https://static.github-zh.com/github_avatars/swwwolf?size=40
swwwolf / wdbgark

WinDBG Anti-RootKit Extension

kernel-modeC++Malwaremalware-analysismalware-researchforensic-analysiswindbgwindbg-extensionanti-rootkitWindowsVisual Studiodrivermemory-forensicsanomaly-detectionuser-modedebugging-tool
C++ 632
5 年前
https://static.github-zh.com/github_avatars/LETHAL-FORENSICS?size=40
LETHAL-FORENSICS / MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

PowerShellincident-responsedfirdigital-forensicsmemory-forensics
PowerShell 630
3 个月前
https://static.github-zh.com/github_avatars/teamdfir?size=40
teamdfir / sift

SIFT

forensicssansmemory-forensicssaltstack命令行界面Amazon Web Servicescast
511
1 年前
https://static.github-zh.com/github_avatars/patois?size=40
patois / IDACyber

Data Visualization Plugin for IDA Pro

idacyber数据可视化ida-proidapython-plugin逆向工程memory-hackingPixel Artcolor-filtermemory-forensicsfirmware-analysisexploitation
Python 291
3 年前
https://static.github-zh.com/github_avatars/cado-security?size=40
cado-security / varc

Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of particular use when investigating a security incident.

Amazon Web Servicesaws-fargateaws-lambdacloud-securitydfirdfir-automationforensicsmemory-forensicsaws-forensicsdocker-forensics安全Hacktoberfest
Python 254
7 个月前
https://static.github-zh.com/github_avatars/LETHAL-FORENSICS?size=40
LETHAL-FORENSICS / Collect-MemoryDump

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

PowerShelldfirdigital-forensicsincident-responsememory-forensics
PowerShell 240
3 个月前
https://static.github-zh.com/github_avatars/gleeda?size=40
gleeda / memtriage

Allows you to quickly query a Windows machine for RAM artifacts

memory-forensicsmemoryramMalwarememory-analysisvolatility
Python 221
5 年前
https://static.github-zh.com/github_avatars/asiamina?size=40
asiamina / A-Course-on-Digital-Forensics

A course on "Digital Forensics" designed and offered in the Computer Science Department at Texas Tech University

courses逆向工程memory-forensicsnetwork-forensicsdigital-forensics
Rich Text Format 186
2 年前
https://static.github-zh.com/github_avatars/msuiche?size=40
msuiche / LiveCloudKd

Hyper-V Research is trendy now

memory-forensicsvirtual-machines
C 181
1 年前
https://static.github-zh.com/github_avatars/cado-security?size=40
cado-security / rip_raw

Rip Raw is a small tool to analyse the memory of compromised Linux systems.

安全memory-forensicsforensicsdfirforensic-analysisdfir-automation
Python 131
3 年前
https://static.github-zh.com/github_avatars/kh4sh3i?size=40
kh4sh3i / Malware-Analysis

A curated list of awesome malware analysis tools and resources

Malwaremalware-analysismalware-detectionmemory-forensicsforensicida-provolatilitymobsfx64dbgwindbg逆向工程
86
3 年前
https://static.github-zh.com/github_avatars/Apr4h?size=40
Apr4h / GetInjectedThreads

C# Implementation of Jared Atkinson's Get-InjectedThread.ps1

incident-responsememory-forensicsblueteamprocess-injection
C# 53
4 年前
https://static.github-zh.com/github_avatars/ytisf?size=40
ytisf / muninn

A short and small memory forensics helper.

Pythonvolatilitymemory-forensics
Python 52
8 年前
https://static.github-zh.com/github_avatars/sk4la?size=40
sk4la / volatility3-docker

Volatility, on Docker 🐳

Dockervolatilityvolatility-frameworkdigital-forensicsforensicsmemory-forensics
Dockerfile 34
2 个月前
https://static.github-zh.com/github_avatars/Hestat?size=40
Hestat / calamity

A script to assist in processing forensic RAM captures for malware triage

dfirvolatilitymemory-forensicsmalware-analysis
Shell 27
4 年前
loading...