3 results found Sort:

12
93
unknown
1
Bypass the Event Trace Windows(ETW) and unhook ntdll.
Created 2023-09-25
6 commits to main branch, last one about a year ago
Two in one, patch lifetime powershell console, no more etw and amsi!
Created 2024-06-22
6 commits to main branch, last one 3 months ago
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
Created 2024-08-16
27 commits to main branch, last one 27 days ago