Bypass Windows Defender 2024 - Windows Cyber Security

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • Be better than yesterday
    In this video, we will be demonstrating how we can bypass the latest Windows Defender on a fully updated Windows 11 machine.
    The video provides a step-by-step demonstration on modifying the source code of the FilelessPELoader project, resulting in the loader being undetected by Windows Defender.
    Using the modified undetected FilelessPELoader, it was possible to remotely load Mimikatz and a Meterpreter reverse shell binary directly into memory and execute it.
    Previous video on FilelessPELoader:
    • Bypass Windows Defende...
    FilelessPELoader Github:
    github.com/Saa...
    Stay connected:
    Twitter: / gemini_security
    Udemy: www.udemy.com/...
    Github: github.com/gem...
    Discord: / discord

Komentáře • 48

  • @offensive-operator
    @offensive-operator Před 2 měsíci +15

    OMG my brother was telling me about you almost every week, so long without posting videos. he will be so happy when i tell him there is a new video.

    • @gemini_security
      @gemini_security  Před 2 měsíci +3

      Hello,
      Your positive comment is greatly appreciated.
      I am deeply honoured by your brother's support and it is very encouraging to hear that, thanks!
      Have a great day,

  • @tlykuyiyhaa8382
    @tlykuyiyhaa8382 Před 2 měsíci +2

    I LOVE tours videos so much dont stop

    • @gemini_security
      @gemini_security  Před 2 měsíci +1

      Hello,
      Your positive comment is greatly appreciated.
      I am glad that you've enjoyed it.
      Have a great day,

  • @SolitaryElite
    @SolitaryElite Před 2 měsíci +2

    great job man))) i love these kinds of videos

    • @gemini_security
      @gemini_security  Před 2 měsíci +1

      Hello,
      Your positive comment is greatly appreciated.
      I am glad that you've enjoyed it.
      Have a great day,

  • @alientec258
    @alientec258 Před 2 měsíci +2

    please more of that .
    Very valuable Content
    thx 😀

    • @gemini_security
      @gemini_security  Před 2 měsíci

      Hello,
      Your positive comment is greatly appreciated. I am glad that you've enjoyed it.
      Have a great day,

    • @alientec258
      @alientec258 Před 2 měsíci

      @@gemini_security youre welcome 🙂

  • @christophermoltisanti7104
    @christophermoltisanti7104 Před 2 měsíci +2

    We love your Videos !!!

    • @gemini_security
      @gemini_security  Před 2 měsíci

      Hello,
      Your positive comment is greatly appreciated.
      I am glad that you've enjoyed it.
      Have a great day,

  • @saidullahansari5588
    @saidullahansari5588 Před 2 měsíci +1

    I love your content! Expecting more vidoes

  • @brianchaplin-nx6qd
    @brianchaplin-nx6qd Před 2 měsíci +2

    love your videos bro😍😍

  • @d.josephm.thorne-curtis9817
    @d.josephm.thorne-curtis9817 Před 2 měsíci +1

    Excellent work!!

    • @gemini_security
      @gemini_security  Před 2 měsíci +1

      Hello,
      Your positive comment is greatly appreciated.
      I am glad that you've enjoyed it.
      Have a great day,

  • @EliteSoulja360
    @EliteSoulja360 Před měsícem

    Welcome back bro! Please do another video on ransomware creation or a keylogger in 2024!

  • @hiddengo3232
    @hiddengo3232 Před 2 měsíci +1

    you are back🎉

    • @gemini_security
      @gemini_security  Před 2 měsíci

      Hello,
      Thanks for the continue support despite a long break, it is very much appreciated!
      Have a great day,

  • @DArkZpiNer
    @DArkZpiNer Před 2 měsíci +1

    ¡¡Eres mi inspiración!!

  • @hiddengo3232
    @hiddengo3232 Před 2 měsíci +1

    waiting for next video

  • @mohitdabas08
    @mohitdabas08 Před 2 měsíci +1

    Simple and amazing

  • @pdfToMp3
    @pdfToMp3 Před 2 měsíci +1

    Yo could you make some video on delivery methods? love your content by the way!

  • @islamahmed704
    @islamahmed704 Před 2 měsíci +1

    very nice

  • @MalwareHunter_07
    @MalwareHunter_07 Před 2 měsíci +1

    Plz make videos on EDR evasion thanks for this :)

  • @Ft.Prince
    @Ft.Prince Před 2 měsíci +1

    ❤❤

  • @user-wp5en1lt8r
    @user-wp5en1lt8r Před 2 měsíci +1

    i didn't understand what u did there with the arguments supplied part could u please explain

  • @claudio1206z
    @claudio1206z Před 2 měsíci +1

    It worked but when i execute mimikatz or meterpreter through the executable in the cmd, it gets detected

  • @ilmurlocdiplomato3071
    @ilmurlocdiplomato3071 Před 2 měsíci +1

    I don’t understand why defender didn’t detect mimikatz?

  • @ARAVIN007
    @ARAVIN007 Před 2 měsíci +2

    Bro I have filePEloader successfully bypass the windows defender when the mimikatz load within 2s windows defender blocked it any suggestions how resolve it

    • @richardjones9598
      @richardjones9598 Před 2 měsíci

      Same as me brother. Mimikatz still picked up on execution. Filelesspeloader is OK

    • @ARAVIN007
      @ARAVIN007 Před 2 měsíci

      @@richardjones9598 did u know any alternative tools like Rubues other than mimikatz

    • @gemini_security
      @gemini_security  Před 2 měsíci

      hmmmm. try using other LSASS dumpers. Nanodump perhaps

    • @ARAVIN007
      @ARAVIN007 Před 2 měsíci

      @@gemini_security ok I will try

    • @claudio1206z
      @claudio1206z Před 2 měsíci

      Me too, it doesnt work

  • @islamahmed704
    @islamahmed704 Před 2 měsíci +1

    I want a way to dump lsass without any detection

  • @GateIsAGoat
    @GateIsAGoat Před 6 dny

    how do i do it for Quasar R.A.T ?

  • @tomiwafalade5480
    @tomiwafalade5480 Před 2 měsíci +1

    How can this be used in a Real World scenario anybody ??

  • @hiddengo3232
    @hiddengo3232 Před 2 měsíci +1

    how to bypass applocker with defender bypass

    • @SolitaryElite
      @SolitaryElite Před 2 měsíci

      zip/iso method got patched. however you could try making a LNK that downloads and executes your malw. you could also try making a javascript/vbs that either downloads and executes or writes the file to disk directry and then runs it. i think that will bypass it.

    • @hiddengo3232
      @hiddengo3232 Před 2 měsíci

      @@SolitaryElite can u explain? How to do that with LNK

    • @SolitaryElite
      @SolitaryElite Před 2 měsíci

      @@hiddengo3232 just make shourtcut and enter command to download and execute.

    • @gemini_security
      @gemini_security  Před 2 měsíci +1

      I guess I could make a video on AppLocker. It is pretty much what the other comments mentioned - you have to figure out what is allowed and use the allowed binaries (usually LOLBAS - lolbas-project.github.io/) to execute your malicious program/code.

  • @AshwinSKumar
    @AshwinSKumar Před 23 dny

    Does this still work?

  • @arjunraghunadhan3611
    @arjunraghunadhan3611 Před 2 měsíci +2

    Please disable cloud delivered protection
    I don't trust windows defender

    • @gemini_security
      @gemini_security  Před 2 měsíci

      Hello,
      Thanks for your suggestion, but turning it off wouldn't make it a complete bypass.
      Cloud Protection provides a more complete detection bypass which will be more valuable for the audience.
      Have a great day,

    • @lumikarhu
      @lumikarhu Před 2 měsíci +1

      whats the point showing it with the cloud protection disabled? having it enabled makes it more challenging :-)

    • @gemini_security
      @gemini_security  Před 2 měsíci

      hehe that is right

  • @pentest-lq5sl
    @pentest-lq5sl Před 17 dny

    is not work fake way