0xSojalSec / EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer


Languages

Language:C++ 84.4%Language:C 14.6%Language:Assembly 1.0%