Join the Hack Smarter community: https://hacksmarter.org
--- In a previous video, I demonstrated how to bypass Windows Defender with Hoaxshell. The downside of Hoaxshell is that it's a simple reverse shell. In this video, we completely bypass Windows Defender on Windows 11 and get a FULL Meterpreter Shell.

I make this as realistic as possible by performing the full attack from a malicious C2 Server I created in Azure with a Public IP address. We then attack my actual physical machine that I use every day. So, once again, I hack myself for your learning!

Enjoy!
--------------
Rhino Security Labs Discord: https://discord.gg/z68UQyUD
Work Smarter Discord: https://discord.gg/work-smarter-956006303061393428
Twitch: https://hacksmarter.live/

----
Here's my GitHub script to download ScareCrow and all the required dependencies on Kali Linux:
https://github.com/TeneBrae93/offensivesecurity/blob/main/scarecrow-install.sh