hasherezade / hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Date Created 2018-01-11 (6 years ago)
Commits 673 (last one about a month ago)
Stargazers 1,898 (1 this week)
Watchers 64 (0 this week)
Forks 248
License bsd-2-clause
Ranking

RepositoryStats indexes 523,840 repositories, of these hasherezade/hollows_hunter is ranked #25,384 (95th percentile) for total stargazers, and #30,588 for total watchers. Github reports the primary language for this repository as C, for repositories using this language it is ranked #976/19,880.

hasherezade/hollows_hunter is also tagged with popular topics, for these it's ranked: malware-analysis (#30/259)

Other Information

hasherezade/hollows_hunter has Github issues enabled, there are 2 open issues and 13 closed issues.

There have been 43 releases, the latest one was published on 2024-02-24 (3 months ago)

Homepage URL: https://github.com/hasherezade/hollows_hunter/wiki

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

144 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is C but there's also others...

updated: 2024-05-31 @ 07:42pm, id: 117128578 / R_kgDOBvs9gg