/Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Primary LanguagePowerShell

Watchers

No one’s watching this repository yet.