TiEtwAgent: ETW-based process injection detection

TiEtwAgent – ETW-based process injection detection This project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent utilizes Microsoft-Windows-Threat-Intelligence event tracing provider, as a more...