PowerShell antivirus-evasion

Open-source PowerShell projects categorized as antivirus-evasion

PowerShell antivirus-evasion Projects

  • Chimera

    Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

  • Payload-Download-Cradles

    This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell antivirus-evasion related posts

Index

Project Stars
1 Chimera 1,260
2 Payload-Download-Cradles 249

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com