VolExp

Volatility Explorer

This program allows the user to access a Memory Dump. It can also function as a plugin to the Volatility Framework (https://github.com/volatilityfoundation/volatility). This program functions similarly to Process Explorer/Hacker, but additionally it allows the user access to a Memory Dump (or access the real-time memory on the computer using Memtriage). This program can run from Windows, Linux and MacOS machines, but can only use Windows memory images.

note: volatility explorer for volatility3 https://github.com/memoryforensics1/Vol3xp

Quick Start

  1. Download the volexp.py file (download the memtriage.py file as well and replace it with your memtriage.py file if you want to use memtriage https://github.com/gleeda/memtriage).

  2. Run as a standalone program or as a plugin to Volatility:

    • As a standalone program:
       python2 volexp
      
    • As a Volatility plugin:
       python2 vol.py -f <memory file path> --profile=<memory profile> volexp
      

Some Features:

python2 memtriage.py --plugins=volexp

Lower Pane

Process properties

PE properties

File Explorer

Other Explorers (Winobj and MFT explorer)

RegView

Struct Analyzer

Cmd Plugin run threadmap

Vad Information

get help: https://github.com/memoryforensics1/VolExp/wiki/VolExp-help:

volexp help