Bypass AV with Chimera (PowerShell Obfuscator)

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • Ill be using Chimera and Hoaxshell to obfuscate a reverse shell and bypass Windows Defender.
    hoaxshell:
    github.com/t3l...
    Chimera:
    github.com/tok...
  • Jak na to + styl

Komentáře • 11

  • @kumarakshit3599
    @kumarakshit3599 Před 8 měsíci +13

    dont use virustotal. they send the hash value of your file to these antiviruses to block it after scanning

  • @txfalkon2882
    @txfalkon2882 Před 7 měsíci +6

    first step you ever learn is never upload these to virus total. dude whats the use of creating this then better just dont create.

  • @novianindy887
    @novianindy887 Před 7 měsíci

    compared to PS Invoke Obfuscation ? it works the same?

  • @user-dn8gq1tf6z
    @user-dn8gq1tf6z Před 9 měsíci +1

    HoaxShell doesn't bypass windows defender, or at least not for me.

    • @infosecabdul
      @infosecabdul  Před 9 měsíci +4

      Hey, so HoaxShell itself does not get past windows defender. Im just using it in this video to create the reverse shell payload and then using that payload with Chimera to obfuscate it.

    • @actualitehightech
      @actualitehightech Před 8 měsíci +2

      Bypass gmail ?

    • @kobki66
      @kobki66 Před měsícem

      what? hoaxshell does bypass win defender without obfusc