Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs - View it on GitHub
Star
1129
Rank
29506