Microsoft Sysmon adds support for detecting Process Herpaderping attacks

Microsoft has released a new version of the Sysinternals package and updated the Sysmon utility with the ability to detect Process Herpaderping and Process Hollowing attacks. Sysinternals is a collection of apps designed to help system administrators debug Windows computers or help security researchers track down and investigate malware attacks.

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):