reddit hackernews mail facebook facebook linkedin
Freeze-rs

Freeze-rs

Payload toolkit for bypassing EDRs using suspended processes, direct syscalls written.

Freeze.rs is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze.rs utilizes multiple techniques to not only remove Userland EDR hooks, but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls.