gh0x0st / Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
☆264Updated 2 years ago
Alternatives and similar repositories for Invoke-PSObfuscation:
Users that are interested in Invoke-PSObfuscation are comparing it to the libraries listed below
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- XLL Phishing Tradecraft☆405Updated 2 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆513Updated 2 years ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆565Updated last month
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- Command and Control Framework written in C#☆391Updated last year
- ☆234Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- Shellcode launcher for AV bypass☆217Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆470Updated last year
- ☆323Updated last year
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆352Updated last year
- 🍊 Orange Tsai EventViewer RCE☆181Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆247Updated 4 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- A windows token impersonation tool☆289Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆287Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆316Updated 7 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Payload Loader With Evasion Features☆314Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆374Updated 6 months ago