Download Download Hollows_Hunter 0.2.9.8 Free

Download Free Download Hollows_Hunter 0.2.9.8

Scan the visible and hidden running processes on your system to find out if you are using this tool to deal with malicious implants

New features of Hollows_Hunter 0.2.9.8:

  • feature:
  • Added the possibility to exclude processes from scanning by name: /pignore (Issue #10)
  • Removed unused parameters: /mfilter
  • Display the names of all processes-including inaccessible processes

Read the full change log

With new malware being developed every day, it is not surprising that it can take many forms and even enter the computers of advanced users. This is why it is not enough to pay close attention to suspicious processes or the pressure of processes that run in the background and consume a lot of PC resources.

Hollows_Hunter Is a tiny tool designed to help you scan the running process and identify any suspicious or abnormal content, such as memory modifications or unauthorized changes.

It can detect patches in memory, implanted PE and shellcode

The program can be run as standard or on the command line, but you must use an administrator account. Since the idea behind this tool is to scan running processes, both visible and hidden, this means that it needs to access various folders that can only be accessed with administrator rights.

As mentioned earlier, the idea here is to help you identify and manage various suspicious implants, including but not limited to hooks, memory patches, shellcode or replacement, and implanted PEs. For this, it relies on PE-Sieve, a tool designed to help you clean up active PE processes to detect code modifications in memory.

An advanced tool that helps protect your system from the latest malware

It is worth mentioning that the application can be run with parameters that allow you to scan for specific processes or directories. In addition, you can scan continuously in case you try to test for potentially malicious code.

At the same time, the program can enable the recovery import or dump mode, in this mode, the PE file is essentially dumped. Needless to say, for example, you can terminate the processes detected as suspicious and determine if they pop up again when running a specific application.

Hollows_Hunter is a tool for advanced users and provides them with a special tool that can detect a large number of potentially malicious implants.

Submit

Process Scanner Process Dump Analysis PE Process Scanner Scanner Anti-Malware

.

Download: Download Hollows_Hunter 0.2.9.8 Free 2021 Last Version

Download tags: #Download #HollowsHunter

Leave a Reply

Your email address will not be published. Required fields are marked *