Skip to content
#

defensive

Here are 17 public repositories matching this topic...

ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

  • Updated Jun 6, 2023
  • C#

Improve this page

Add a description, image, and links to the defensive topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the defensive topic, visit your repo's landing page and select "manage topics."

Learn more