cybersecurity
Cybersecurity kid 6d ago 83%

EDRSilencer: The Red Team Tool Turned Cybercriminal Weapon

securityonline.info

EDRSilencer “disrupts the transmission of telemetry or alerts to EDR management consoles,” rendering these security tools ineffective at identifying and removing malware. By leveraging the Windows Filtering Platform (WFP), EDRSilencer blocks network communication from processes associated with various EDR products, creating a blind spot in an organization’s security defenses.

4
0
Comments 0