EmpireProject / Empire

Empire is a PowerShell and Python post-exploitation agent.
http://www.powershellempire.com/
BSD 3-Clause "New" or "Revised" License
7.39k stars 2.81k forks source link

Make Security Bypasses Configurable #1288

Closed phra closed 5 years ago

phra commented 5 years ago

Feature Request

At the moment, the existing AMSI and Script Block Logging bypasses are hardcoded in the stager if the generic SafeChecks is set. As a user, I want to decide which bypass to include in the stager generation.

mr64bit commented 5 years ago

PR merged, closing issue.