Skip to content

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License

Notifications You must be signed in to change notification settings

kernweak/pe-sieve

 
 

Repository files navigation

PE-sieve

Build status License GitHub release Github All Releases Twitter URL

PE-sieve is a light-weight tool that helps to detect malware running on the system, as well as to collect the potentially malicious material for further analysis. Recognizes and dumps variety of implants within the scanned process: replaced/injected PEs, shellcodes, hooks, and other in-memory patches.
Detects inline hooks, Process Hollowing, Process Doppelgänging, Reflective DLL Injection, etc.

Uses library: https://github.com/hasherezade/libpeconv.git

FAQ - Frequently Asked Questions

Clone:

Use recursive clone to get the repo together with the submodule:

git clone --recursive https://github.com/hasherezade/pe-sieve.git

Latest builds*:

*those builds are available for testing and they may be ahead of the official release:

Read more:

Wiki: https://github.com/hasherezade/pe-sieve/wiki


logo by Baran Pirinçal

About

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Resources

License

Stars

Watchers

Forks

Packages

 
 
 

Languages

  • C++ 59.4%
  • C 39.3%
  • CMake 1.3%