wizoutsugar / Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Home Page:https://null-byte.com/bypass-amsi-0333967/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

wizoutsugar/Chimera Issues

No issues in this repository yet.