hollows_hunter icon indicating copy to clipboard operation
hollows_hunter copied to clipboard

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Results 3 hollows_hunter issues
Sort by recently updated
recently updated
newest added

Hi, at first **thank you a lot for your amazing work** and thank you for sharing your awesome tools. I have tested Hollow Hunter on **2 Windows machines** where I...

Hi hasherezade, Thanks for your great tool. I tested hollows_hunter, it can detect hollow process created by Agenttesla, fareit, formbook. However, it can't detect iexplore.exe created by ursnif trojan. You...

Enable cache by default, first checking how much memory can be used with the help of [`GlobalMemoryStatusEx`](https://learn.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-globalmemorystatusex)