Bypassing a FULLY Patched Windows 11 + Defender with a Meterpreter Shell Using ScareCrow!

Sdílet
Vložit
  • čas přidán 17. 06. 2023
  • Join the Hack Smarter community: hacksmarter.org
    --- In a previous video, I demonstrated how to bypass Windows Defender with Hoaxshell. The downside of Hoaxshell is that it's a simple reverse shell. In this video, we completely bypass Windows Defender on Windows 11 and get a FULL Meterpreter Shell.
    I make this as realistic as possible by performing the full attack from a malicious C2 Server I created in Azure with a Public IP address. We then attack my actual physical machine that I use every day. So, once again, I hack myself for your learning!
    Enjoy!
    --------------
    Rhino Security Labs Discord: / discord
    Work Smarter Discord: / discord
    Twitch: hacksmarter.live/
    ----
    Here's my GitHub script to download ScareCrow and all the required dependencies on Kali Linux:
    github.com/TeneBrae93/offensi...
  • Věda a technologie

Komentáře • 63

  • @pr0tagnist
    @pr0tagnist Před rokem +7

    I like it man! Keep it up with these kinds of videos, they're really informative.

  • @emaadabbasi742
    @emaadabbasi742 Před rokem +4

    Great video Tyler, keep up the great work!

  • @ErnestoVazquezChoby1000
    @ErnestoVazquezChoby1000 Před 2 měsíci

    Great video! Defender has come a long way from back in the day, would like to see more AV bypass with different av products

  • @modhafferrahmani
    @modhafferrahmani Před 4 měsíci

    Love it, As a total noob I managed to bypass windows defender on the lab I am doing. I never thought I'd do it this quick. Thanks a bunch

  • @romanxyz7248
    @romanxyz7248 Před rokem +2

    Nice one Tyler. Keep it up.

  • @Stephanus21
    @Stephanus21 Před rokem +1

    Awesome video thank you Tyler.Keep up the good work.

  • @christopherbruns2849
    @christopherbruns2849 Před 5 měsíci

    Great video! This technique works very well

  • @tuxmaster2715
    @tuxmaster2715 Před 5 měsíci

    Outstanding video, thanks for sharing, u got a new sub

  • @firos5381
    @firos5381 Před rokem

    cool love these new type of vedios keep it up i heard about this tool on another chanel months ago it worked then and i thnk it works now aso with some tinkering in payloads when needed

  • @firosiam7786
    @firosiam7786 Před rokem +1

    Nice hope u post more red team evasion techniques and payloads

  • @ThaLiquidEdit
    @ThaLiquidEdit Před 10 měsíci

    Interesting video thanks!

  • @rahuliyer5407
    @rahuliyer5407 Před 6 měsíci

    Thanks a lot.... Sir, can you please make video on persistent windows backdoor??

  • @jackalvarez6301
    @jackalvarez6301 Před rokem

    it feels like fate that I found this video... lol been doing CS for a while and thought payloads were neat. three days later u post haha.

  • @bandar8929
    @bandar8929 Před 8 měsíci +4

    Hey Man... I've tried many ways to get pass windows defender with payloads even your way didn't work out. is there any other way. Thanx

  • @LivingCyberweapon
    @LivingCyberweapon Před 9 měsíci

    So only if it’s an app you don’t already have, it won’t detect it? Because you already had CMD, but you did not have excel at first

  • @LoneStarBassPursuit
    @LoneStarBassPursuit Před měsícem

    Dang so is the mentor part still up and going?

  • @dev.010
    @dev.010 Před rokem +1

    nice video 👍

  • @boomshoot4789
    @boomshoot4789 Před rokem

    Why when I try to open the file .exe in the windows machine it immediatly close? (I try different time)

  • @policarpo565
    @policarpo565 Před 10 měsíci +1

    "Invalid PKCS7 Data (Empty or Not Padded)" - How i fixed?

  • @cuongnguyenquang2265
    @cuongnguyenquang2265 Před 2 měsíci

    i am having problem i tried to convert python file to exe the first few times it was fine but the next few times it was considered a threat by windows defender even though i didn't edit the code

  • @hiddengo3232
    @hiddengo3232 Před rokem

    How to evade heuristic based detection

  • @bitcion8740
    @bitcion8740 Před 9 měsíci

    Hello my friend, I need to merge Android with another program. I encountered problems in the Windows system.

  • @shadowsalah1484
    @shadowsalah1484 Před 7 měsíci

    but the victime should be in my network ??

  • @coopergaffney2012
    @coopergaffney2012 Před rokem +1

    Didn't work, tried a few different file names they all got picked up right away or wouldn't run at all. Guess im glad AV picked them up though

  • @Iampopg
    @Iampopg Před 3 měsíci

    Can the scarecrow works on .exe also instead of .bin

  • @frenzychulo103
    @frenzychulo103 Před 4 měsíci

    This is crazy

  • @cm-memes2810
    @cm-memes2810 Před 6 měsíci +1

    just had one doubt , the cmd after the execution of the payload was just Open , and when the cmd is closed our reverse shell connection would also die. What can we do for this??

    • @FMisi
      @FMisi Před 6 měsíci +1

      Good question! In order to overcome this problem, we can set up an AutoRunScript to migrate our Meterpreter to a separate process immediately after session creation.
      > set AutoRunScript post/windows/manage/migrate
      > exploit

  • @yoga9869
    @yoga9869 Před 2 měsíci +1

    It doesn't work, I did a lot of experiments and the result was the same

  • @humanoid144
    @humanoid144 Před 6 měsíci

    Error: Please provide a path to a file containing raw 64-bit shellcode (i.e .bin files)

  • @nivkochan8596
    @nivkochan8596 Před rokem

    The windows defender of windows 10 is blocked it and that didn't work for me...

    • @TylerRamsbey
      @TylerRamsbey  Před rokem +2

      Sometimes you need to try a few different payloads 🙂

  • @CoryResilient
    @CoryResilient Před 5 měsíci

    Can you make sn uodate vidoe and find a new method that actually works. Thisbone doesnt work anymore. As it always changes or maybe explain in detail how one can do this and just altar the payload in dofferent ways to make it ubique and just show us a general idea of how to altar it.

  • @mdshahinur9271
    @mdshahinur9271 Před 8 měsíci

    my defender keeps detecting it. Any solution?

    • @HERESPILOT
      @HERESPILOT Před 8 měsíci

      make 5 .bin using msfvenom. Then make 5 exe using Scarecrow. when you download them a few mite get removed but 1 or 2 will bypass. i tested this they bypass runtime and scan time. leave real time protection turned on but turn off cloud delivered and automatic sample submission. soon as you have done ur testing then you can turn them back on. ive had 5 payloads on my fully patched windows 11 for around 4 days now

  • @Yonid4rkiHaziza
    @Yonid4rkiHaziza Před rokem +3

    marked as malicious even before executing on win10 defender.... alittle shitty obfuscation i'd say.

    • @TylerRamsbey
      @TylerRamsbey  Před rokem +1

      That's part of the av evasion game! Have to tweak the payload accordingly. Read the ScareCrow docs :)

  • @kunalmahato7880
    @kunalmahato7880 Před 3 měsíci +1

    Bro my defender kiscked them all

  • @savernastemper569
    @savernastemper569 Před 9 měsíci

    You can’t compromise multiple device at once

  • @AtifKhan-gm8wn
    @AtifKhan-gm8wn Před 11 měsíci +1

    But after 1 minute the defender dedact the payload 😢

    • @nick.zkaynl7
      @nick.zkaynl7 Před 8 měsíci

      Really???

    • @chochoize
      @chochoize Před 4 měsíci +1

      1 minute should be all you need to setup a backdoor

  • @jeavila80
    @jeavila80 Před rokem

    would like to see you running "getsystem" and check if it stays alive lol

    • @axellonda5638
      @axellonda5638 Před rokem +2

      lol

    • @axellonda5638
      @axellonda5638 Před rokem

      You must to escalate privilige before ;)

    • @jeavila80
      @jeavila80 Před rokem

      @@axellonda5638 Regarding the "getsystem" command in Metasploit, it is used to escalate privileges on a compromised system. It attempts various methods to gain SYSTEM-level access, such as abusing token impersonation privileges or exploiting vulnerabilities. And what I meant is that even if you manage to bypass the AV, if the AV has behavioral detections etc... it will kill the session once you run it.

  • @sainsql
    @sainsql Před 10 měsíci

    doesnt work, defender detect

  • @lovedoraemon2390
    @lovedoraemon2390 Před 10 měsíci

    This framework should be modified instead of just using it straightly,if you wanna make it work fully,you should read the code,and figure out whats going on there,and do you own stuff.

    • @TylerRamsbey
      @TylerRamsbey  Před 10 měsíci

      I created a new tool that fully bypasses AV. Original research will be released as a blog post and video in the near future :)

    • @bilbro88
      @bilbro88 Před 8 měsíci

      @@TylerRamsbeycould you please respond to the issue “ Invalid PKCS7 Data (Empty or Not Padded)?

  • @homayoonfayaz1241
    @homayoonfayaz1241 Před rokem

    for me not works
    thanks for sharing

    • @TylerRamsbey
      @TylerRamsbey  Před rokem

      Just like in the video, you may get blocked a few times -- through trial and error you will find one that works :)

    • @KDRoby
      @KDRoby Před rokem +1

      It's part of the game man. You might have to make tweaks to existing exploits succeed.

  • @imveryhungry112
    @imveryhungry112 Před 4 měsíci

    Im too dum to understand any of this material.

  • @Kingdd1os
    @Kingdd1os Před 8 měsíci

    Algorithm

  • @passyweb6495
    @passyweb6495 Před 4 měsíci

    fake that not work

  • @user-ih6mo5vy9h
    @user-ih6mo5vy9h Před rokem +1

    Lies. Nothing but a hoodie and lies

    • @TylerRamsbey
      @TylerRamsbey  Před rokem +2

      Never trust someone in a black hoodie 🤣

  • @user-kv3nt7fc8s
    @user-kv3nt7fc8s Před 7 měsíci

    please help me , fatrat not working
    fatrat
    /usr/local/sbin/fatrat: line 2: cd: /root/Documents/Backdoor/TheFatRat: No such file or directory

  • @valentinrigourd6709
    @valentinrigourd6709 Před 11 měsíci

    this one doesnt work all is detect