Creating a .EXE Binary that FULLY Evades Windows Defender (AGAIN!) in 2024!

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 ก.ย. 2024
  • Join the Hack Smarter community: hacksmarter.org
    --- AV Evasion is a cat & mouse game. In this video, I become the mouse who evades the cat (again) by creating a .exe binary that fully evades Windows Defender and provides the attacker with a stable reverse shell. This is working as of January 5th, 2024.
    Here are the resources mentioned in the video:
    Powershell Script: github.com/gh0...
    ps2exe: www.powershell...
    THM Stealth Room: tryhackme.com/...
    Happy hacking!

ความคิดเห็น • 96

  • @SatoshiSky
    @SatoshiSky 8 หลายเดือนก่อน +5

    You are a saint sir. It is so difficult to find relevant pentesting content that is applicable to the real world and not just a lab environment. THANK YOU! As of January 14th this works, however within a few seconds of getting the shell Defender notices and kicks you out.
    Edit: It's actually a bit spotty, the first time I tested it I lost the shell in a few seconds. The second time I tested - I maintained the shell for as long as I wanted. Time to see if we can get an obfuscated meterpreter shell to run in memory successfully so that we can dump the SAM.

  • @wajdaanali
    @wajdaanali 2 หลายเดือนก่อน +3

    I been researching about this topic for a while now but couldn't find anything about it, but now finally I have found this video of yours and done it and learnt it.
    Love from pakistan and keep it up

    • @Rmally6
      @Rmally6 หลายเดือนก่อน +1

      Does this method still work?

    • @wajdaanali
      @wajdaanali หลายเดือนก่อน

      @@Rmally6 yeah if u have mote idea about it plz let me know 🙂
      Thanks

    • @Rmally6
      @Rmally6 หลายเดือนก่อน

      @@wajdaanali i didn't understand ! What do mean

  • @habeebolukotun9032
    @habeebolukotun9032 6 วันที่ผ่านมา

    Beautiful work

  • @rationalbushcraft
    @rationalbushcraft 8 หลายเดือนก่อน +1

    Nice. I have not seen your channel before but I am subbed now. This was a perfect mix of explanation and being concise.

  • @cyberlocc
    @cyberlocc 8 หลายเดือนก่อน +4

    Great Video as usual, you dont have near enough subs.

  • @BrendanFitzpatrick-th2kh
    @BrendanFitzpatrick-th2kh 8 หลายเดือนก่อน

    This is dope! Thanks for the great video, you just earned a new subscriber!

  • @phillydee3592
    @phillydee3592 7 หลายเดือนก่อน

    Great vid!!Will try this later this afternoon👍🏼

  • @Fatty-b9m
    @Fatty-b9m 8 หลายเดือนก่อน

    Cool video! Love your content! Would be looking forward to more interesting contents in the future! 😊😊

  • @CodeWithTito
    @CodeWithTito 8 หลายเดือนก่อน

    That is absolutely insane. Have to try it out on my home lab

  • @overgrowncarrot1
    @overgrowncarrot1 8 หลายเดือนก่อน

    Letttsssss gooooo, that was awesome.

  • @kamalsharma2839
    @kamalsharma2839 8 หลายเดือนก่อน +1

    Awesome as usual

  • @lumikarhu
    @lumikarhu 5 หลายเดือนก่อน +1

    so it's been 4 months now but it'll work as long as you dont touch the disk since defender is super stupid. i wrote a simple dropper in C over smb today (april 1st) and loaded the raw shell over straight into memory - defender is silent. didn't obfuscate the dropper executable. Not april fool's. in fact i think it could work over https too

  • @dexterburns-ko1wc
    @dexterburns-ko1wc 6 หลายเดือนก่อน

    Quite informative!!

  • @usmanahmad6609
    @usmanahmad6609 8 หลายเดือนก่อน

    Thank You!

  • @Desiwala
    @Desiwala 14 วันที่ผ่านมา

    I tried it. defender is able to detect it at stage 2.

  • @amine9330
    @amine9330 15 วันที่ผ่านมา

    Please what do you mean Av evasion ?? Veil ?? Or another thing

  • @greyburns6170
    @greyburns6170 7 หลายเดือนก่อน

    Lol I hate to be this guy. And I love your content. But it's such a love/hate feeling. Because we can only find so many unpatched holes in the wall before the wall is eventually sealed up tight. Lol I watch your videos and they work 100% which says a lot. And then a month later defenders onto us lol

  • @keskoo465
    @keskoo465 หลายเดือนก่อน

    Hello, can you teach us what to do if ever we're the victims of such tricks?

  • @ProxiFN
    @ProxiFN 5 หลายเดือนก่อน +1

    How? I created a simple ps1 file by writing [ Write-Host "Hello" $null = Read-Host ] but as soon as I convert it to an exe file, Windows Defender detects it as a virus 😅

    • @Jamaal_Ahmed
      @Jamaal_Ahmed 5 หลายเดือนก่อน +1

      Hahah 😂

  • @palette454
    @palette454 3 หลายเดือนก่อน

    Still work perfectly, but how tf do you escalate privileges ? I can't transfer the shell to a meterpreter, or download any file through it. I can only do basics windows commands like cd, dir, etc (while i'm 100% sure on a Powershell shell)

  • @JasonBorejszo50
    @JasonBorejszo50 4 หลายเดือนก่อน

    Would this type of stealth evade other anti-virus packages like Sophos, Eset, Bit Defender, etc?

  • @dustinhxc
    @dustinhxc 8 หลายเดือนก่อน

    Awesome!

  • @CLASHSARADR722
    @CLASHSARADR722 หลายเดือนก่อน

    my brother has laptop i maked this script in my pc same like you but when i run the exe on his laptop it did not work instant message from defender virus and thrert found

    • @TylerRamsbey
      @TylerRamsbey  หลายเดือนก่อน

      lol... First, you shouldn't be touching anyone's computer (including your brothers) without explicit permission.
      Second, the moment I make an AV Evasion method public, it will no longer work because Windows Defender will pick up on it.
      Third, if you cannot figure out how to bypass AV on your own - you shouldn't be messing with people's computers.

    • @CLASHSARADR722
      @CLASHSARADR722 หลายเดือนก่อน

      @@TylerRamsbey no i asked by brohter to test this script on his laptop and he agreed so then i tested it on his pc

    • @Kingpaul404
      @Kingpaul404 หลายเดือนก่อน

      ​@@TylerRamsbeyhow can I contact u bro

  • @alexdhital3095
    @alexdhital3095 4 หลายเดือนก่อน

    Awesome

  • @kxvlv
    @kxvlv 3 หลายเดือนก่อน

    At the moment that the victim try to download that .exe, Windows Defender is gonna tell the victim that this is a virus

    • @Jamaal_Ahmed
      @Jamaal_Ahmed 3 หลายเดือนก่อน

      Use c# bro .

    • @etzinselect
      @etzinselect 3 หลายเดือนก่อน

      @@Jamaal_Ahmed use c# in which part?

  • @EFXTVe
    @EFXTVe 5 หลายเดือนก่อน

    I actully worked, I tried 2nd time it failed. Not it any OS in my network. By the way Loved your concept.

  • @BenSpruce-101
    @BenSpruce-101 5 หลายเดือนก่อน

    README - you can literally ask chatgpt to make you a reverse shell and listener and for some reason it evades defender use pyinstaller to turn to exe if you want still evades

    • @menreikichan8291
      @menreikichan8291 4 หลายเดือนก่อน

      Can you send me more details about this please

  • @VBV1234
    @VBV1234 8 หลายเดือนก่อน +2

    Is this also undetectable on Windows 11? didnt try it yet

    • @TylerRamsbey
      @TylerRamsbey  8 หลายเดือนก่อน

      Yes

    • @FootballSeagull
      @FootballSeagull 7 หลายเดือนก่อน

      No, not a fully patched Machine. Just tested in on 21H2 and it was fine, but gets blocked on 22H2

    • @TylerRamsbey
      @TylerRamsbey  7 หลายเดือนก่อน +2

      Once again, AV Evasion techniques usually only last a few weeks until they are patched - especially when the technique is made public.

  • @shadimoussa-e4d
    @shadimoussa-e4d 7 หลายเดือนก่อน +1

    Av doesn't detect the executable because you created it, try downloading it from a web page using chrome then av will detect it easly

    • @digitalcivilulydighed
      @digitalcivilulydighed 2 หลายเดือนก่อน

      yep, what I figured would be the case aswell.

    • @shadimoussa-e4d
      @shadimoussa-e4d 2 หลายเดือนก่อน

      @@digitalcivilulydighed can we cooperate

  • @E-Power2023
    @E-Power2023 หลายเดือนก่อน +1

    Ur using old windows 10

  • @ltd2vn
    @ltd2vn 3 หลายเดือนก่อน +1

    Windows Defender blocked 😢

    • @alimuhamed6084
      @alimuhamed6084 2 หลายเดือนก่อน

      You need to obfuscate the code

  • @xsTaoo
    @xsTaoo 6 หลายเดือนก่อน

    Windows doesn't seem to detect netcat x64.exe, but it does detect netcat x32.exe. I don't know why this is

  • @ghostn4446
    @ghostn4446 2 หลายเดือนก่อน

    👏👏👏👏👏👏

  • @BrendanFitzpatrick-th2kh
    @BrendanFitzpatrick-th2kh 8 หลายเดือนก่อน

    @Tyler Ramsbey you said it's important for pentesters to have a Windows virtual machine. My laptop has a maximum of 8GB RAM and I am therefore running Kali Linux as the host OS. I have Windows 7, Windows 10 and Windows 11 iso files I can use. Which would you recommend I install as a virtual machine on my pentesting laptop?

  • @mohammadhosein6847
    @mohammadhosein6847 8 หลายเดือนก่อน

    When you execute pwsh reverse shell on memory, can AMSI detect that?
    We have to disable it?

  • @spongebobiscoming8142
    @spongebobiscoming8142 8 หลายเดือนก่อน +1

    Is a way to load it in like a pdf file while still executing ps1 script?

    • @WindowsDaily
      @WindowsDaily 3 หลายเดือนก่อน

      Of course, they'd just download and run the extra file (probably from the temp folder) as well as their own code to get in.

    • @spongebobiscoming8142
      @spongebobiscoming8142 3 หลายเดือนก่อน

      ​@@WindowsDaily Oh, That's pretty cool because it would basically cover it

  • @greyburns6170
    @greyburns6170 7 หลายเดือนก่อน +7

    Well just to update everyone. Windows defender caught me the second i tried to save the .exe to my desktop. Got the notification and a few seconds later it deleted it from my desktop. Lol i find it ironic that you have a "shush" face on this video while youre actively telling the entire world. And yet again this method is now obsolete. Only took a few months.

    • @TylerRamsbey
      @TylerRamsbey  7 หลายเดือนก่อน +4

      That's how AV Evasion works -- it's a cat and mouse game. Also, I'm on the ethical side of things. I'm totally fine with Windows Defender picking up on this now. I have other methods I use for pentesting that I do not share with the public.

    • @greyburns6170
      @greyburns6170 7 หลายเดือนก่อน

      @@TylerRamsbey so what happens to cybersecurity when inevitably every vulnerability is patched? Seems like we ain't too far away. Everything will be secure through automated processes and then our whole industry will be legacy not just the programs. Seems like everyone was a hacker until hackers started going to jail and now everyone wants to be on the cybersecurity side. When you got a million guards in one area eventually the areas impenetrable. Then the guards are just standing around with their thumb up their ass.

    • @vatsalCyberSec
      @vatsalCyberSec 2 ชั่วโมงที่ผ่านมา

      How I can learn penetration testing advance like making these types of reverse shells ​@@TylerRamsbey

  • @idoeini429
    @idoeini429 2 หลายเดือนก่อน

    Nope. Defender caught it

  • @jumboobese9013
    @jumboobese9013 5 หลายเดือนก่อน

    please help tyler! how do I fix: 1. a parameter cannot be found that matches parameter name 'Url' 2. Exception calling 'GetString' with '1' argument(s): "Array cannot be null. Parameter name: bytes" and 3. Cannot bind argument to parameter 'Command' because it is null. Thanks

    • @Jamaal_Ahmed
      @Jamaal_Ahmed 5 หลายเดือนก่อน

      Bro use chatgpt to fix error

    • @reuben9118
      @reuben9118 5 หลายเดือนก่อน

      I have the same problem

  • @Techie-rm3bo
    @Techie-rm3bo 3 หลายเดือนก่อน

    How to do for Mac Machine ?

  • @andrejapolenik8606
    @andrejapolenik8606 7 หลายเดือนก่อน

    what about smartscreen?

  • @ThreatBytes
    @ThreatBytes 8 หลายเดือนก่อน

    What rule can one put to detect ?

  • @miyamoto85
    @miyamoto85 7 หลายเดือนก่อน

    Is this relevant to OSEP?

  • @FJB-bl8xg
    @FJB-bl8xg 8 หลายเดือนก่อน

    Need to show windows defenders settings. Defender has ASR that prevents downloading of scripts. Was that enabled?

    • @TylerRamsbey
      @TylerRamsbey  8 หลายเดือนก่อน

      Yes. Worked on this as well as my host OS which is Windows 11 Pro with everything enabled

    • @FJB-bl8xg
      @FJB-bl8xg 8 หลายเดือนก่อน

      @@TylerRamsbey With everything enabled with Intune Windows Defender this is blocked. Running the exe or copy and pasting the downloads script get "Invoke-Expression: This script contains malicious content and has been blocked by your antivirus software. " Thanks for the information. I enjoyed trying this. ASR rules with the block! Not sure if ASR available or enabled with out Intune.

    • @FJB-bl8xg
      @FJB-bl8xg 8 หลายเดือนก่อน

      Security.Microsoft reports "Suspicious sequence of exploration activities" & "An active 'PsObfus' malware in a PowerShell script was prevented from executing via AMSI"

  • @Ayanami00
    @Ayanami00 6 หลายเดือนก่อน

    dang downloading the stage 1 got detected aint no way google detected and windows immediate action of blue screen

    • @TylerRamsbey
      @TylerRamsbey  6 หลายเดือนก่อน +1

      AV Bypasses usually only last a few weeks or a month -- they quickly get detected when released to the public (like this one).

    • @Ayanami00
      @Ayanami00 6 หลายเดือนก่อน

      @@TylerRamsbey ye didn't expect to patch that fast hahahaa 😂 they sure are undefeated man I swear be going weeks straight and not be able to do it. Although what I managed to do is bypassing all anti virus application which is just impressive to me but I can't forget that I can't bypass windows

  • @cutycat2000
    @cutycat2000 8 หลายเดือนก่อน

    Detected by kaspersky ;)

  • @charlesmarseille123
    @charlesmarseille123 8 หลายเดือนก่อน

    this is so simple, anyone can do this. wow.

  • @abubakarshaikh-f6p
    @abubakarshaikh-f6p 7 หลายเดือนก่อน

    not working anymore

    • @BigG9982
      @BigG9982 6 หลายเดือนก่อน

      really

  • @jo-fe9mb
    @jo-fe9mb 2 หลายเดือนก่อน

    man I thought it was going to be actual coding, not script kiddie stuff

  • @hablemosdetodo12
    @hablemosdetodo12 8 หลายเดือนก่อน

    It gets detected

    • @TylerRamsbey
      @TylerRamsbey  8 หลายเดือนก่อน +2

      Yup, that's the cat & mouse game of AV Evasion. Usually if you find a method to evade and share it with the public, it will be patched within a few weeks.

  • @Etashyy
    @Etashyy 2 หลายเดือนก่อน

    e

  • @electronlayer9843
    @electronlayer9843 6 หลายเดือนก่อน

    That windows version looks old.

    • @TylerRamsbey
      @TylerRamsbey  6 หลายเดือนก่อน +2

      It is Windows Server because I didn't want to share my host OS on stream. That being said, it also worked on my host OS which is Windows 11. But due to the nature of AV Evasion, this is now detected by Defender.
      Generally when you find an AV Bypass and release it to the public, it will only remain valid for a few weeks before it's patched.

  • @SquadTech12
    @SquadTech12 8 หลายเดือนก่อน

    First comment thanks bro

    • @TylerRamsbey
      @TylerRamsbey  8 หลายเดือนก่อน

      Thank you for the support!

  • @trollsec4
    @trollsec4 4 หลายเดือนก่อน

    patched

  • @mic27381
    @mic27381 3 หลายเดือนก่อน

    But doesn’t windows warn, that the file could be milicious?In the new versions windows even „flags“(not sure what exactly it does) files inside of downloads zip files(as long as you unzip it with explorer)?

  • @mkwaliyo
    @mkwaliyo 4 หลายเดือนก่อน +1

    Discussed this technique today in class. Tried and it worked. Thanks

    • @TylerRamsbey
      @TylerRamsbey  4 หลายเดือนก่อน +1

      Wow, that's awesome! Did the teacher use this video, or did you just stumble across while looking into the technique?

    • @mkwaliyo
      @mkwaliyo 4 หลายเดือนก่อน +1

      @@TylerRamsbey He suggested it. I came here watch your video and implemented it.

    • @Kingpaul404
      @Kingpaul404 หลายเดือนก่อน

      How can I contact u bro​@@TylerRamsbey

  • @spacex9999
    @spacex9999 8 หลายเดือนก่อน

    Just curious, would an attack like this always be detected by the top AV's such as Kaspersky and BitDefender?

    • @DanielLevitt-yv8sx
      @DanielLevitt-yv8sx 4 หลายเดือนก่อน

      tried it on avira and avast premium av and it bypassed it, but kapersky and bitdefender didnt... custom coded payload will have no bad signatures so it will bypass it.