Report - VALIDATING VMWARE APPDEFENSE …...A104-218 Host CLI - Defense Evasion, Execution: RegAsm Bypass A104-096 Host CLI - Defense Evasion, Execution: rundll32.exe A104-010 Host CLI - Persistence:

Please pass captcha verification before submit form