Chimera Resources Save

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

No resources for this project.

Add resource

Open Source Agenda Badge

Open Source Agenda Rating
Submit Resource Articles, Courses, Videos