EDRSandblast v1.1 releases: bypass EDR detections and LSASS protections

EDRSandBlast EDRSandBlast is a tool written in C that weaponizes a vulnerable signed driver to bypass EDR detections (Kernel callbacks and ETW TI provider) and LSASS protections. Multiple userland unhooking techniques are also implemented...