Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux. (by gh0x0st)

Invoke-PSObfuscation Alternatives

Similar projects and alternatives to Invoke-PSObfuscation

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better Invoke-PSObfuscation alternative or higher similarity.

Invoke-PSObfuscation reviews and mentions

Posts with mentions or reviews of Invoke-PSObfuscation. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-07.
  • Kali Linux Meterpreter AV Evasion.
    1 project | /r/hacking | 7 May 2022
    XOR obfuscation is probably one of the most reknowned methods or simple concatenation techniques like this tool does also works wonders: https://github.com/gh0x0st/Invoke-PSObfuscation/blob/main/layer-0-obfuscation.md
  • Well, it happened. I got let go today.
    2 projects | /r/sysadmin | 7 Mar 2022
    Now, I'm not saying that the OP was trying to put their hand in the till, but at the very least I don't think that they are being completely transparent in the original post: if you work in a BANKING environment, then you don't run downloaded scripts out of curiosity, especially ones that are trying to obfuscate and bypass security like the one that the OP has said he was interested in (https://github.com/gh0x0st/Invoke-PSObfuscation), and if you are doing that, you shouldn't be working in a this environment; it shows a terminal lack of insight and awareness. Even if you don't know about a policy, you'd hope for a shred of common sense.

Stats

Basic Invoke-PSObfuscation repo stats
3
219
0.0
over 1 year ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com