keyvalue
id408999124
nameinjectEtwBypass
full_nameboku7/injectEtwBypass
html_urlhttps://github.com/boku7/injectEtwBypass
descriptionCobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)
created_atSept. 21, 2021, 11:06 p.m.
updated_atSept. 25, 2021, 7:22 p.m.
pushed_atSept. 22, 2021, 12:23 a.m.
size237
stargazers_count107
watchers_count4
forks_count24
open_issues0
languageC