Combine Tool – Bypass EDRs & Secure Windows Credentials

By readapting the safetydump rust library (many thanks to the author!!!), I have been able to EASILY bypass all the countermeasures put in place by most EDRs, except Kaspersky EDR, and TrendMicro (new detection, from a couple hours ago) dbghelp!MiniDumpWriteDump with a custom callback could be used, until a year ago, to bypass most antivirus …

ScareCrow : Payload Creation Framework Designed Around EDR Bypass

ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system DLLs running in the process’s memory. This works because we …