GitHub - TheD1rkMtr/NTDLLReflection: Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

https://github.com/TheD1rkMtr/NTDLLReflection