EmpireProject / Empire

Empire is a PowerShell and Python post-exploitation agent.
http://www.powershellempire.com/
BSD 3-Clause "New" or "Revised" License
7.36k stars 2.8k forks source link

Obfuscation enhancement suggestion #1240

Open kkar opened 5 years ago

kkar commented 5 years ago

I've used the same obfuscation logic for many scripting and programming languages and I think it's quite "heavy", although simple to implement.

With this logic, we can have a totally different result on each obfuscation, even for exactly identical payloads.

You can see how it works here.

Script-Nomad commented 5 years ago

Does this somehow extend or enhance the already existing preobfuscate feature that was implemented by the Invoke-Obfuscation.ps1 functionality added PR#597?

You might be reinventing the wheel.

kkar commented 5 years ago

@True-Demon of course. I'll post a sample soon, to show you the differences.