Тёмный

How To Bypass Windows Defender with Nim Reverse Shell 

I.T Security Labs
Подписаться 113 тыс.
Просмотров 4,6 тыс.
50% 1

Is it possible to bypass windows defender and elastic security at the same time with a nim written reverse shell?
The best purple teaming series on youtube with real hands on learning for everyone!
For educational purposes only!
Subscribe and like for more!
Connect with me on linkedin: / howard-mukanda-24503144
Follow me on twitter: / lahilabs
A simple reverse shell written in Nim that bypasses Windows Defender detection, find it here: github.com/Sn1r/Nim-Reverse-S... Connect and Direct Message me on Linkedin: / howard-mukanda-24503144

Хобби

Опубликовано:

 

29 июл 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 23   
@tonyfernandes216
@tonyfernandes216 11 месяцев назад
brilliant work mate, love to see more video about windows defender bypass and threat hunting in Elastic search, Wazu.
@ITSecurityLabs
@ITSecurityLabs 11 месяцев назад
Thank you. This is fun stuff
@Ydt-cd8xw
@Ydt-cd8xw 4 месяца назад
mate this was exactly what i was looking for. thank you!!!
@neon_Nomad
@neon_Nomad 11 месяцев назад
Exactly why i use simple wall
@aviwemusa6109
@aviwemusa6109 4 месяца назад
How to implement this if my target is my remote (EC2 instance), do I put my Internet public IP on V1 since my Kali is within VMware on my Ubuntu?
@station0x
@station0x 9 месяцев назад
how to setup elastic with defender? can u plz tell me
@fokyewtoob8835
@fokyewtoob8835 11 месяцев назад
Dope content man. Actually makes me open to trying out blue even though I’m red for life
@anonymousperson45152
@anonymousperson45152 11 месяцев назад
nice vid bro
@ITSecurityLabs
@ITSecurityLabs 11 месяцев назад
Thank you
@anonymousperson45152
@anonymousperson45152 11 месяцев назад
@@ITSecurityLabs it is still working btw
@user-ru7qk6ui4u
@user-ru7qk6ui4u 9 месяцев назад
I've seen some malware written in D. Languages ​​such as Carbon, Zig, Haxe can be used. Could an AI help in these cases of detecting unconventional codes?
@gregandark8571
@gregandark8571 8 месяцев назад
no.
@hiddengo3232
@hiddengo3232 11 месяцев назад
how to bypass edr
@RaGhav363
@RaGhav363 9 месяцев назад
Don't close any function of Microsoft defender. And add some AVs IDS firewall on top of it and then bypass it
@umarmukthar1965
@umarmukthar1965 11 месяцев назад
powershell not working ?
@ITSecurityLabs
@ITSecurityLabs 11 месяцев назад
No, powershell still works!
@umarmukthar1965
@umarmukthar1965 11 месяцев назад
@@ITSecurityLabs bro stable powershell connection any tools bypass in windows defender
@umarmukthar1965
@umarmukthar1965 11 месяцев назад
@@ITSecurityLabs but this tool working 💯
@RaGhav363
@RaGhav363 9 месяцев назад
This is of no use I tell you that. Because he disabled half of the windows difender functions
@ITSecurityLabs
@ITSecurityLabs 9 месяцев назад
Please tell me more. You mean disabling automatic sample submission? Because that’s all I disabled. Maybe you mean since it’s not domain joined and I have no app locker rules and powershell is not constrained? I genuinely want to know what you mean. I am learning as well and if there is a better way, I want that
@abdullahabushaqra8256
@abdullahabushaqra8256 2 месяца назад
sorry ,but windows definder detect it!!!
Далее
How Hackers Compromise BIG Networks (with NetExec)
36:41
МЕГА ФОКУС С КАЛЬКУЛЯТОРОМ
00:33
Can this BYPASS Windows Defender???
15:58
Просмотров 4 тыс.
catch EVERY reverse shell while hacking! (VILLAIN)
19:03
Windows Defender vs Top 100 Malware Sites
10:15
Просмотров 652 тыс.
How Hackers Evade Program Allowlists with DLLs
17:27
Просмотров 49 тыс.
Malware beats Windows Defender: How you get hacked
7:26
How To Install Kali Purple With Elastic SIEM
27:01
Просмотров 22 тыс.
The King Of Malware is Back
19:27
Просмотров 190 тыс.
ДОМИК ИЗ АРБУЗА #юмор #cat #топ
0:40
One moment can change your life ✨🔄
0:32
Просмотров 33 млн
20 июля 2024 г.
0:58
Просмотров 2,9 млн