Suggest an alternative to

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Why do you think that https://github.com/hasherezade/pe-sieve is a good alternative to hollows_hunter

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with hollows_hunter. Optional.

A valid email to send you a verification link when necessary or log in.