ETW

New ETW Attacks May Blind Security Products

Researchers from Binarly have disclosed two Event Tracing for Windows (ETW) bypass techniques and demonstrated their effectiveness against Windows Defender… Read More

2 years ago

TiEtwAgent – PoC Memory Injection Detection Agent Based On ETW, For Offensive And Defensive Research Purposes

This project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent… Read More

3 years ago

Winshark – A Wireshark Plugin To Instrument ETW

Wireshark plugin to work with Event Tracing for Windows Microsoft Message Analyzer is being retired and its download packages were… Read More

4 years ago