Detecting stealthier cross-process injection techniques with Windows Defender ATP
Published Oct 18 2017 01:26 AM 789 Views
Microsoft

Detecting stealthier cross-process injection techniques with Windows Defender ATP: Process hollowing and atom bombing

https://blogs.technet.microsoft.com/mmpc/2017/07/12/detecting-stealthier-cross-process-injection-tec...

 

July 12, 2017

Version history
Last update:
‎Oct 18 2017 01:27 AM
Updated by: