SharpBlock: method of bypassing EDR’s active projection DLL’s

SharpBlock A method of bypassing EDR’s active projection DLL’s by preventing entry point execution. Features Blocks EDR DLL entry point execution, which prevents EDR hooks from being placed. Patchless AMSI bypass that is undetectable...