JoelGMSec / Invoke-Stealth
Simple & Powerful PowerShell Script Obfuscator
☆558Updated 2 years ago
Alternatives and similar repositories for Invoke-Stealth:
Users that are interested in Invoke-Stealth are comparing it to the libraries listed below
- PowerShell Script Obfuscator☆543Updated last year
- PowerShell Ransomware Simulator with C2 Server☆483Updated last year
- The Hunt for Malicious Strings☆1,208Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆915Updated 10 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆543Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆269Updated 2 years ago
- Dominate Active Directory with PowerShell. Inspired by CrackMapExec / NetExec.☆954Updated this week
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆869Updated 5 months ago
- ☆707Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆805Updated 10 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,218Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 8 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆746Updated last month
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆950Updated 5 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆502Updated last month
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆722Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- Python version of the C# tool for "Shadow Credentials" attacks☆714Updated 2 weeks ago
- ☆1,585Updated 3 weeks ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆401Updated 8 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆851Updated 2 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆355Updated this week
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆268Updated 3 weeks ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆707Updated last year
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆555Updated 3 years ago
- ☆469Updated 5 months ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,190Updated 11 months ago
- Dumping DPAPI credz remotely☆1,114Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆416Updated last month
- Windows Local Privilege Escalation from Service Account to System☆797Updated 5 years ago