hasherezade / hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
☆2,155Updated last month
Alternatives and similar repositories for hollows_hunter:
Users that are interested in hollows_hunter are comparing it to the libraries listed below
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,288Updated 2 weeks ago
- AV/EDR evasion via direct system calls.☆1,867Updated 2 years ago
- Windows kernel and user mode emulation.☆1,639Updated last month
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,133Updated last year
- Converts PE into a shellcode☆2,533Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,922Updated 6 months ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,095Updated 3 years ago
- A Pin Tool for tracing API calls etc☆1,419Updated last week
- AV/EDR evasion via direct system calls.☆1,656Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,523Updated this week
- ☆2,098Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆730Updated last month
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,133Updated this week
- Identifies the bytes that Microsoft Defender flags on.☆2,439Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,904Updated 3 weeks ago
- A static analyzer for PE executables.☆1,061Updated last year
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,268Updated last year
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,152Updated 3 weeks ago
- Open-Source Shellcode & PE Packer☆1,941Updated last year
- A tool to kill antimalware protected processes☆1,441Updated 3 years ago
- Collection of various malicious functionality to aid in malware development☆1,636Updated last year
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆811Updated 3 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,531Updated 4 years ago
- PE-bear (builds only)☆778Updated last year
- Windows Event Log Killer☆1,783Updated last year
- Process Hollowing (Malware Technique)☆1,325Updated last week
- Collaborative Malware Analysis Platform at Scale☆741Updated 3 weeks ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,634Updated 2 months ago
- This program is designed to demonstrate various process injection techniques☆1,143Updated last year
- Research code & papers from members of vx-underground.☆1,230Updated 3 years ago