/Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Primary LanguagePowerShell

No issues in this repository yet.