/Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Primary LanguagePowerShell

Watchers

No one’s watching this repository yet.