/injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Primary LanguageCGNU General Public License v2.0GPL-2.0

No issues in this repository yet.