t3l3machus / hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

already detected by windows defender

xbeatzsec opened this issue · comments

When the script is executed in powershell the windows defender pops up this red flag, even with -o (--obfuscate) option

image

yeah, i know, i will update the auto obf when i can. Obfuscate manually it's pretty simple