PowerShell-Administration-Tools VS Invoke-PSObfuscation

Compare PowerShell-Administration-Tools vs Invoke-PSObfuscation and see what are their differences.

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux. (by gh0x0st)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
PowerShell-Administration-Tools Invoke-PSObfuscation
1 3
49 219
- -
0.0 0.0
over 1 year ago over 1 year ago
PowerShell PowerShell
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PowerShell-Administration-Tools

Posts with mentions or reviews of PowerShell-Administration-Tools. We have used some of these posts to build our list of alternatives and similar projects.

Invoke-PSObfuscation

Posts with mentions or reviews of Invoke-PSObfuscation. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-07.
  • Kali Linux Meterpreter AV Evasion.
    1 project | /r/hacking | 7 May 2022
    XOR obfuscation is probably one of the most reknowned methods or simple concatenation techniques like this tool does also works wonders: https://github.com/gh0x0st/Invoke-PSObfuscation/blob/main/layer-0-obfuscation.md
  • Well, it happened. I got let go today.
    2 projects | /r/sysadmin | 7 Mar 2022
    Now, I'm not saying that the OP was trying to put their hand in the till, but at the very least I don't think that they are being completely transparent in the original post: if you work in a BANKING environment, then you don't run downloaded scripts out of curiosity, especially ones that are trying to obfuscate and bypass security like the one that the OP has said he was interested in (https://github.com/gh0x0st/Invoke-PSObfuscation), and if you are doing that, you shouldn't be working in a this environment; it shows a terminal lack of insight and awareness. Even if you don't know about a policy, you'd hope for a shred of common sense.

What are some alternatives?

When comparing PowerShell-Administration-Tools and Invoke-PSObfuscation you can also consider the following projects:

PSGSuite - Powershell module for Google / G Suite API calls wrapped in handy functions. Authentication is established using a service account via P12 key to negate the consent popup and allow for greater handsoff automation capabilities

SkyArk - SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

PowerShell - 500+ PowerShell scripts (.ps1) for every system!

RedTeaming-Tactics-and-Techniques - Red Teaming Tactics and Techniques

Live-Forensicator - Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response

JackKnife - JackKnife is a Network Defense Tool Repository for Powershell. It is made up multiple powershell scripts I've made or borrowed to make work easier

epv-api-scripts - These API scripts enable CyberArk users to automate privileged account management task like account creation, user management, and more.

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

WindowsFirewallRuleset - PowerShell scripts to automatically create rules for Windows firewall

sysmon-modular - A repository of sysmon configuration modules

Win-Debloat-Tools - Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.