faraoman / hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Home Page:https://github.com/hasherezade/hollows_hunter/wiki

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

hollows_hunter

Build status Codacy Badge License GitHub release Github All Releases Github Latest Release

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

📦 Uses library: PE-sieve (the DLL version).

📖 Read Wiki

Clone

Use recursive clone to get the repo together with all the submodules:

git clone --recursive https://github.com/hasherezade/hollows_hunter.git

Builds

Download the latest release, or read more.

About

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

https://github.com/hasherezade/hollows_hunter/wiki

License:BSD 2-Clause "Simplified" License


Languages

Language:C 62.4%Language:C++ 36.3%Language:CMake 1.2%Language:Shell 0.1%