JoelGMSec / Invoke-Stealth
Simple & Powerful PowerShell Script Obfuscator
☆454Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Invoke-Stealth
- PowerShell Script Obfuscator☆493Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆256Updated 2 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 2 months ago
- PowerShell Ransomware Simulator with C2 Server☆465Updated 10 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆490Updated 2 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆327Updated this week
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- ☆671Updated 7 months ago
- Python version of the C# tool for "Shadow Credentials" attacks☆608Updated this week
- ☆462Updated this week
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆813Updated last week
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆665Updated 2 months ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆462Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆257Updated last year
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- "Golden" certificates☆650Updated 3 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests …☆244Updated 3 months ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Lifetime AMSI bypass☆591Updated last year
- Dumping DPAPI credz remotely☆1,007Updated last week
- Collection of PowerShell functions a Red Teamer may use in an engagement☆505Updated 11 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆685Updated last year
- ☆1,526Updated 5 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆351Updated last month
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 8 months ago