Pe-Sieve : Recognizes & Dumps A Variety Of Potentially Malicious Implants

PE-sieve is a light-weight tool that helps to detect malware running on the system, as well as to collect the potentially malicious material for further analysis.

Recognizes and dumps variety of implants within the scanned process: replaced/injected PEs, shellcodes, hooks, and other in-memory patches.

Detects inline hooks, Process Hollowing, Process Doppelgänging, Reflective DLL Injection, etc.

Also Read – OSINT-SPY : Performs OSINT Scan On Email/Domain/IP_Address/Organisation

Clone

Use recursive clone to get the repo together with the submodule:

git clone –recursive https://github.com/hasherezade/pe-sieve.git

Latest builds

Those builds are available for testing and they may be ahead of the official release: