GitHub - D1rkMtr/UnhookingPatch: Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

https://github.com/D1rkMtr/UnhookingPatch