After developing a shellcode loader that bypassed Falcon and MDE and writing a blog about it, I decided to take on the next challenge. I wanted to see if I could develop a loader that worked for Elastic, as well as perform post-exploitation. My first thought was being able to execute .NET assemblies without triggering any alerts, so that's what I decided to do.
I wanted to use this short and sweet post just to demo my new tool Inline-EA, a Beacon Object File (BOF) built to not trigger any alerts when executing .NET assemblies.
Here is the demo video for Elastic. Also I apologize for it being sped up, I had to get it under 100MB haha
Here is the demo video for CrowdStrike Falcon.
Lastly, here is the demo video for Microsoft Defender for Endpoint (MDE).
I definitely could not have accomplished this alone without standing on the shoulders of those who released public tools and conducted research. Special thanks to:
I hope this tool proves useful and highlights how security products can be bypassed. It is our responsibility in the security industry to stay vigilant and defend against emerging threats.