Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Freeze - Bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods


patr0n

Recommended Posts

This is the hidden content, please

Freeze is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze utilizes multiple techniques to not only remove Userland EDR hooks, but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls.

Tested on Metasploit, Cobalt Strike

Download:

This is the hidden content, please

Edited by patr0n
update image
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.