Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods - View it on GitHub
Star
1378
Rank
24473