Bypass-Windows-Defender-with-CPP-.DLL-Payload-File---Meterpreter-Reverse-Shell

Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell

https://www.youtube.com/watch?v=gFtyz7hTzBs&t=280s

Completed template.cpp file used in the video