/hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Primary LanguageCBSD 2-Clause "Simplified" LicenseBSD-2-Clause

No issues in this repository yet.