push0ebp / xMalHunter

x64dbg Malware Plugin. Detect malicious materials

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

xMalHunter

Demo Video

Features

  • Set breakpoint (F2)

  • Follow in Disassembler/Dump (Double click)

  • Fix IAT and Dump PE

  • Find Reflective Injections, Hollows, Shellcodes, Inline/IAT Hooks using pe-sieve

Powered by pe-sieve

About

x64dbg Malware Plugin. Detect malicious materials

License:MIT License


Languages

Language:C 78.3%Language:C++ 20.4%Language:QMake 0.9%Language:Batchfile 0.4%