nuts7 / EDRSandblast

EDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Notify Routine callbacks, Object Callbacks and ETW TI provider) and LSASS protections. Multiple userland unhooking techniques are also implemented to evade userland monitoring.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

nuts7/EDRSandblast Stargazers