memoryforensics1 / Vol3xp

Volatility Explorer Suit
61 stars 12 forks source link
analysis forensics memory memory-dump plugin process-explorer process-hacker procexp sysinternals sysinternals-volatility vol3xp volatility volatility-explorer volatility-framework volatility-master volatility-plugin volatility-plugins volatility-sysinternals volatilityexplorer volexp

Vol3xp, Volatility 3 Explorer Plugins

WinObj -> Windows Kernel Objects Explorer an improve of https://github.com/kslgroup/WinObj for volatility 3 (winobj.py)

WinObj (very similar to WinObj [sysinternals]) Also supports Struct Analyzer and WinObjGui from VolExp.

RAMMap -> Physical Address Mapping (pfn.py)

RAMMap (very similar to Rammap [SysInternals]), but additonally it marks any suspicious pages (for more information read the pdf). This module contains 3 plugins:

  1. P2V - Converts physical address to virtual address using PfnDatabase and finds the owning process of a page (if any).
  2. PFNInfo - Gives information about a physical page from the PfnDatabase, the use of the page, file name, and much more.
  3. RAMMap - Uses both of the plugins above. Displays a RamMap-like UI for all the physical pages, and colors suspicious pages. [You can see far more detailed information about the plugins in the pdf]

And the main event -> Volatilty Explorer (volexp.py)

This program allows the user to upload a memory dump and navigate through it with ease using a graphical interface. It can also function as a plugin to the Volatility Framework (https://github.com/volatilityfoundation/volatility3). This program functions similarly to Process Explorer/Hacker, but allows the user to analyze a Memory Dump. This program can run from Windows, Linux and MacOS machines, but only accepts Windows memory images.

note: volatility explorer for volatility2 -> https://github.com/memoryforensics1/VolExp

Quick Start

  1. Download the volexp.py file (download the ).

  2. Run as a standalone program or as a plugin to Volatility:

    • As a standalone program:
      python3 volexp
    • As a Volatility plugin:
      python3 vol.py -f <memory file path> windows.volexp.volexp

Some Features:

python3 volexp.py

Lower Pane

Process properties

PE properties

File Explorer

Other Explorers (Winobj and MFT explorer)

RegView

Struct Analyzer

Cmd Plugin run threadmap

Vad Information

get help: https://github.com/memoryforensics1/VolExp/wiki/VolExp-help:

volexp help