xuanxuan0 / TiEtwAgent

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

Home Page:https://blog.redbluepurple.io/windows-security-research/kernel-tracing-injection-detection

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

xuanxuan0/TiEtwAgent Stargazers