ignacioj / WhacAMole

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ignacioj/WhacAMole Stargazers