Invoke-PSObfuscation VS RedTeaming-Tactics-and-Techniques

Compare Invoke-PSObfuscation vs RedTeaming-Tactics-and-Techniques and see what are their differences.

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux. (by gh0x0st)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Invoke-PSObfuscation RedTeaming-Tactics-and-Techniques
3 1
219 3,816
- -
0.0 4.3
over 1 year ago about 1 month ago
PowerShell PowerShell
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Invoke-PSObfuscation

Posts with mentions or reviews of Invoke-PSObfuscation. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-07.
  • Kali Linux Meterpreter AV Evasion.
    1 project | /r/hacking | 7 May 2022
    XOR obfuscation is probably one of the most reknowned methods or simple concatenation techniques like this tool does also works wonders: https://github.com/gh0x0st/Invoke-PSObfuscation/blob/main/layer-0-obfuscation.md
  • Well, it happened. I got let go today.
    2 projects | /r/sysadmin | 7 Mar 2022
    Now, I'm not saying that the OP was trying to put their hand in the till, but at the very least I don't think that they are being completely transparent in the original post: if you work in a BANKING environment, then you don't run downloaded scripts out of curiosity, especially ones that are trying to obfuscate and bypass security like the one that the OP has said he was interested in (https://github.com/gh0x0st/Invoke-PSObfuscation), and if you are doing that, you shouldn't be working in a this environment; it shows a terminal lack of insight and awareness. Even if you don't know about a policy, you'd hope for a shred of common sense.

RedTeaming-Tactics-and-Techniques

Posts with mentions or reviews of RedTeaming-Tactics-and-Techniques. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-27.

What are some alternatives?

When comparing Invoke-PSObfuscation and RedTeaming-Tactics-and-Techniques you can also consider the following projects:

SkyArk - SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

JackKnife - JackKnife is a Network Defense Tool Repository for Powershell. It is made up multiple powershell scripts I've made or borrowed to make work easier

nmap-static-binaries

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

Gitea - Git with a cup of tea! Painless self-hosted all-in-one software development service, including Git hosting, code review, team collaboration, package registry and CI/CD

sysmon-modular - A repository of sysmon configuration modules

trape - People tracker on the Internet: OSINT analysis and research tool by Jose Pino

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

gophish - Open-Source Phishing Toolkit

Chimera - Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

i2pd - 🛡 I2P: End-to-End encrypted and anonymous Internet