danielbohannon/Invoke-Obfuscation

PowerShell Obfuscator

PowerShell
This is stars and forks stats for /danielbohannon/Invoke-Obfuscation repository. As of 05 May, 2024 this repository has 3298 stars and 734 forks.

Invoke-Obfuscation v1.8 Introduction Invoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator. Background In the Fall of 2015 I decided to begin researching the flexibility of PowerShell's language and began cataloguing the various ways to accomplish a handful of common techniques that most attackers use on a regular basis. Initially focusing on encoded command and remote download cradle syntaxes, I discovered that various escape characters that did not hinder...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
lintstar/LSTARPowerShellVBScriptC94501500
Mr-xn/Penetration_Testing_POCPowerShellJavaHTML5.7k+221.8k+3
pester/PesterPowerShellC#2.9k04640
Azure/Microsoft-Defender-for-CloudPowerShellHCLPython1.5k+16540
microsoft/TemplateStudioRich Text FormatC#Visual Basic .NET2.5k+54660
asdf-vm/asdfShellPythonNushell18.7k07430
shivammathur/setup-phpTypeScriptShellPowerShell2.6k+5344+2
amix/vimrcVim ScriptVim SnippetRuby29.4k+237.2k+4
NVIDIAGameWorks/RTXGIC++HLSLCMake5800450
Azure/azure-sdk-for-javaJavaScalaGroovy2k+41.9k+3