Skip to content

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License

Notifications You must be signed in to change notification settings

faraoman/hollows_hunter

 
 

Repository files navigation

hollows_hunter

Build status Codacy Badge License GitHub release Github All Releases Github Latest Release

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

📦 Uses library: PE-sieve (the DLL version).

📖 Read Wiki

Clone

Use recursive clone to get the repo together with all the submodules:

git clone --recursive https://github.com/hasherezade/hollows_hunter.git

Builds

Download the latest release, or read more.

About

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C 62.4%
  • C++ 36.3%
  • CMake 1.2%
  • Shell 0.1%