LiME by 504ensicsLabs

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

updated at May 8, 2024, 3:16 a.m.

C

81 +0

1,642 +3

330 -1

GitHub
atomic-red-team by redcanaryco

Small and highly portable detection tests based on MITRE's ATT&CK.

updated at May 11, 2024, 11:17 p.m.

C

344 +1

9,109 +23

2,676 +8

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 12, 2024, 5:08 a.m.

C

483 -2

19,678 +20

2,938 +1

GitHub
rizin by rizinorg

UNIX-like reverse engineering framework and command-line toolset.

updated at May 12, 2024, 10:49 a.m.

C

46 -1

2,458 +8

330 +1

GitHub
MemProcFS by ufrisk

MemProcFS

updated at May 12, 2024, 7:48 p.m.

C

76 +0

2,675 +9

331 +1

GitHub