All Projects → hasherezade → Hollows_hunter

hasherezade / Hollows_hunter

Licence: bsd-2-clause
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Programming Languages

c
50402 projects - #5 most used programming language

hollows_hunter

Build status Codacy Badge License GitHub release Github All Releases Github Latest Release

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

📦 Uses library: PE-sieve (the DLL version).

📖 Read Wiki

Clone

Use recursive clone to get the repo together with all the submodules:

git clone --recursive https://github.com/hasherezade/hollows_hunter.git

Builds

Download the latest release, or read more.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].