取证 ======================================== 内存取证 ---------------------------------------- - `SfAntiBotPro `_ - `volatility `_ - `Rekall `_ Memory Forensic Framework - `LiME `_ LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. - `AVML `_ Acquire Volatile Memory for Linux