HAVOC C2 - Demon Bypasses Windows 11 Defender

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 36

  • @naiacnc3173
    @naiacnc3173 7 месяцев назад +2

    Thanks bro👏

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад +1

      Thanks too. pleas like share and subscribe..

  • @GoogleApp-hn7bm
    @GoogleApp-hn7bm 8 месяцев назад +1

    Thanks bro

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад

      thanks too dnt forget to like and subscribe

  • @richardghani5458
    @richardghani5458 Месяц назад

    This is why i use both Kali and windows for maldev. i hate trivial frustration like that copy and paste trouble. i would rather compile code from windows. thats just me 😅

  • @ghostn4446
    @ghostn4446 7 месяцев назад +1

    good! my Like

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад

      You welcome pleas share and subscribe...

  • @richardghani5458
    @richardghani5458 Месяц назад +1

    1.1 mb is too big, please write a custom staging .cpp file for us?

  • @xsTaoo
    @xsTaoo 6 месяцев назад

    When I type ". / havoc server -d " and ". / havoc client ", It says: the remote host closed the connection. do you know why?

    • @RojahsMontari
      @RojahsMontari  6 месяцев назад +1

      try this havoc client & havoc server -d -v

    • @RojahsMontari
      @RojahsMontari  6 месяцев назад +2

      why suffer and africana-framework does all that for you
      github.com/r0jahsm0ntar1/africana-framework

  • @TonyAsh-rp6fp
    @TonyAsh-rp6fp 7 месяцев назад +3

    The video is good but what is going on I dont get it. It is very hard to understand. Plus the background music is so annoying. It would be better if it is with comment voice. and a little bit slow.

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад +1

      i have no sound recorder yet bro.. but where you dnt understand just ask

    • @TonyAsh-rp6fp
      @TonyAsh-rp6fp 7 месяцев назад +1

      @@RojahsMontari thanks for reply bro. Actually the payload creation and obfucating did not get how did you do that. I mean it is not very self explanotory. If you were like show exactly how to do that properly and a bit slow. any ways good going , you may create more videos explaining with comments and slow. thanks

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад +2

      The africana-framework i wrote does it for you all you need is to download the framework and follow th guidelines@@TonyAsh-rp6fp

    • @CoryResilient
      @CoryResilient 7 месяцев назад +1

      Facts I been using Kali for 10 years and I don't even know what this guy's trying to show us but I know it won't work.

    • @RojahsMontari
      @RojahsMontari  7 месяцев назад +2

      It because you people do not understand.. there is a script to obfsicate the payload boom it realy works..

  • @yusuf9356
    @yusuf9356 Месяц назад

    can you scan on virustotal

    • @RojahsMontari
      @RojahsMontari  Месяц назад +1

      It is good to keep the code low profile to avoid strainingbthe developers..

    • @lumikarhu
      @lumikarhu 12 дней назад +1

      dont use virustotal, it will share your malware with AV devs. there are other sites for this.

  • @Marceau-kn6ov
    @Marceau-kn6ov 5 месяцев назад

    did it still work ?

    • @RojahsMontari
      @RojahsMontari  5 месяцев назад +1

      It worked. I did it not long ago..

  • @chandbhai3349
    @chandbhai3349 5 месяцев назад

    avast and AVG like antivirus is detect this easily

  • @hiddengo3232
    @hiddengo3232 9 месяцев назад

    Use empire c2

    • @RojahsMontari
      @RojahsMontari  9 месяцев назад +1

      Dont You Worry coming soon

    • @RojahsMontari
      @RojahsMontari  8 месяцев назад +2

      Bro i did it for you

    • @hiddengo3232
      @hiddengo3232 8 месяцев назад

      @@RojahsMontari thanx bro 😍😍