JoelGMSec / Invoke-StealthLinks
Simple & Powerful PowerShell Script Obfuscator
☆578Updated 4 months ago
Alternatives and similar repositories for Invoke-Stealth
Users that are interested in Invoke-Stealth are comparing it to the libraries listed below
Sorting:
- PowerShell Script Obfuscator☆568Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆1,010Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆569Updated 3 years ago
- PowerShell Ransomware Simulator with C2 Server☆488Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆275Updated 3 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆450Updated 10 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆996Updated 3 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆382Updated this week
- ☆715Updated last year
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆555Updated 4 years ago
- The Hunt for Malicious Strings☆1,290Updated 4 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆336Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,289Updated last year
- Useful C2 techniques and cheat sheets learned from engagements☆548Updated this week
- ☆470Updated 9 months ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆474Updated 3 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆419Updated last year
- PowerShell scripts for communicating with a remote host.☆304Updated 2 years ago
- 365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.☆531Updated 2 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆801Updated 5 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,170Updated 7 months ago
- Lifetime AMSI bypass☆643Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆752Updated 2 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆825Updated last year
- GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsof…☆626Updated 5 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆912Updated 10 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆336Updated 10 months ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆282Updated this week
- "Golden" certificates☆702Updated last year