ScareCrow v5.1 releases: Payload creation framework designed around EDR bypass

ScareCrow ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into...