Hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Alternatives To Hollows_hunter
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Detect It Easy6,155
3 months ago34mitJavaScript
Program for determining types of files for Windows, Linux and MacOS.
Hollows_hunter1,743
5 months ago1bsd-2-clauseC
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Checksec.py297
3 months ago26October 13, 202127gpl-3.0Python
Checksec tool in Python, Rich output. Based on LIEF
Moneta193
2 years agogpl-3.0C++
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Dllspy133
5 years agolgpl-3.0C++
DLL Hijacking Detection Tool
Eoraptor53
7 years ago3mitC++
Scan for wasteful PNG text chunks in PE files
App Peid42
7 years agoHTML
PEiD detects most common packers, cryptors and compilers for PE files.
Malscan34
5 years ago1bsd-2-clausePython
A Simple PE File Heuristics Scanners
Malwareresourcescanner24
10 years agoC++
Scanning and identifying XOR encrypted PE files in PE resources
Portable Executable Minifilter Driver11
6 years agomitC
Alternatives To Hollows_hunter
Select To Compare


Alternative Project Comparisons
Popular Scanner Projects
Popular Pe Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Scanner
Pe
Malware Analysis
Malware Detection