injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

GitHub

275 stars
8 watching
55 forks
Language: C
last commit: about 3 years ago