Bypassing Windows Defender - Metasploit

Iron Contributor

I have just noticed this from Rapid7 regarding using Metasploit shellcode to bypass Windows Defender.

https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/

 

Just curious if Defender ATP would make this more difficult?

0 Replies