Whacamole

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.
Alternatives To Whacamole
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Memory Forensics180
6 months ago2cc0-1.0
A curated list of awesome Memory Forensics for DFIR
Whacamole24
4 months agootherC++
Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.
Kar98k_public17
4 years agoPython
pwn & ctf tools for windows
Alternatives To Whacamole
Select To Compare


Alternative Project Comparisons
Popular Malware Analysis Projects
Popular Memory Analysis Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Plus Plus
Malware Analysis
Dfir
Malware Detection
Memory Analysis
Malware Analyzer