Bypassing Microsoft Defender SmartScreen — It’s Always DNS

Joe Helle
The Mayor
Published in
3 min readApr 16, 2024

--

Microsoft SmartScreen is used to identify possibly malicious websites and files. A user sees the following warning when visiting a possibly malicious website using Microsoft Edge.

Unsafe website reported via browser

Edge allows a user to continue to the unsafe site, which loads afterwards. In this case, we are using Bloodhound’s GitHub repository. For the sake of this article, we will attempt to…

--

--

Father | Husband | Army Veteran | Former Mayor | Chief Operating Officer | Red Team Lead | CISM | PNPT | OSCP | Retired Moonshiner | Twitter @joehelle