DEV Community

Cover image for Free Memory Forensics Tools
Secure It all
Secure It all

Posted on

Free Memory Forensics Tools

Free Tools for Capturing Memory Images for Memory Forensics
Memory forensics is a critical aspect of cybersecurity. It involves the analysis of volatile data in a computer's memory dump. To achieve this, professionals need to use specialized tools to capture memory images effectively. This article will cover five key free tools for memory image capturing: Belkasoft Live RAM Capturer, FTK Imager, Mandiant Memoryze, Dump IT, and varc by Cado Security.

  1. varc by Cado Security varc (Volatile Artifact Collector) is a memory forensics tool developed by Cado Security that specializes in analyzing artifacts from the memory of virtual machines. It's designed for public cloud environments like AWS, Google Cloud, and Azure.

Its main advantage is that it understands the underlying hypervisor's memory management, which differs significantly from traditional operating systems. Thus, varc can provide a unique perspective and make it easier to find evidence in a cloud-based environment.

More information is available at:
https://github.com/cado-security/varc

  1. FTK Imager FTK Imager is a data preview and imaging tool used to acquire data (in a forensically sound manner) in a way that does not alter the original evidence. FTK Imager can acquire live memory and paging file on 32bit and 64bit systems. Its versatility makes it a commonly used tool in the forensic industry.

The tool allows you to preview files and folders on a system, and it can also create forensic images of the data. Moreover, it can be used to convert existing images to different formats and verify that an image is identical to the original disk.

More information can be found here: https://www.exterro.com/ftk-imager

  1. Mandiant Memoryze Mandiant Memoryze is a free memory forensic software that helps investigators find evil in live memory. Memoryze can acquire and/or analyze memory from Windows systems. It can image the RAM on a computer, analyze the memory dump file, or analyze a separate dump file.

Memoryze enumerates the processes, modules, network information, handles, drivers, and all the artifact residing in memory that could be useful during a forensic analysis. It can also detect common signs of process injection, a common technique of malware.

More information can be found here: https://fireeye.market/apps/211368

  1. Dump IT Dump IT is a compact and straightforward tool used to generate memory dumps. It's perfect for incident response situations and is especially valuable when dealing with systems that should not be taken offline, as it can capture the memory swiftly without causing significant disruptions.

This tool is popular for its simplicity as it is operated with a simple double-click. Once executed, it will generate a memory.dmp file in the same directory from which it was run.

More information can be found here: https://www.comae.com/dumpit/

  1. Belkasoft Live RAM Capturer Belkasoft Live RAM Capturer is a free tool that allows investigators to extract the entire contents of a computer’s volatile memory. Even if an aggressive anti-debugging or anti-dumping system is active, the tool is capable of bypassing it. The software is known for its effectiveness and operates with a small footprint, which minimizes the risk of overwriting important information during the acquisition process.

Belkasoft Live RAM Capturer works with both x86 (32-bit) and x64 (64-bit) systems, including the latest versions of Windows.

More information can be found here: https://belkasoft.com/ram-capturer

Top comments (0)