EDRSilencer: A Tool for Managing EDR Outbound Traffic with Windows Filtering Platform.

Inspired by the closed source FireBlock tool FireBlock from MdSec NightHawk, I decided to create my own version and this tool was created with the aim of blocking the outbound traffic of running EDR processes using Windows Filtering Platform (WFP) APIs. This tool offers the following features: The tool currently supports the following EDRs: As I do …