Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
xuanxuan0 committed Apr 28, 2021
1 parent f25ef43 commit 74eaf79
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,8 +17,8 @@ Evasive shellcode loader for bypassing event-based injection detection, without
- Drops a thread on that trampoline

## And so
- It's able to bypass Defender VM allocation alerting, and others. I'll explain the thinking behind each step in a blog post comming end of the week.
- It's able to bypass Defender ATP VM allocation alerting, and others. I'll explain the thinking behind each step in a blog post comming end of the week.
- Bypasses simple thread-centric scanners like `Get-InjectedThread`. Persisting within a process is another story, and this is up to the payload author.
- It is `sRDI`-compatible, but if your payload creates another local thread you will lose the benefit of thread start address in `ntdll`.
- Bypasses simple thread-centric scanners like `Get-InjectedThread`

![driploader](https://user-images.githubusercontent.com/32537788/116470458-bc5f4e00-a873-11eb-9fca-42e277f6a3eb.png)

0 comments on commit 74eaf79

Please sign in to comment.