Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / danielbohannon/Invoke-Obfuscation issues and pull requests

#64 - encoding will jam Get stuck

Issue - State: open - Opened by xuwooyun about 1 year ago

#61 - "Invoke-Obfuscation.ps1" file code error.

Issue - State: open - Opened by siam41164 about 1 year ago

#59 - create automated script

Issue - State: open - Opened by Lennardri over 2 years ago - 1 comment

#58 - Contains Virus

Issue - State: open - Opened by SpergLordAndy about 3 years ago - 4 comments

#57 - Obfuscated code broken

Issue - State: closed - Opened by jamarir about 3 years ago

#56 - Thecommand too larger

Issue - State: open - Opened by thiefsix over 3 years ago - 1 comment

#55 - The great reformatting!

Pull Request - State: open - Opened by Hopekz over 4 years ago

#54 - Missing Modules that are in psd1

Issue - State: closed - Opened by HurstLabs about 5 years ago - 1 comment

#53 - :)

Issue - State: closed - Opened by joker8989 about 5 years ago

#52 - Malware in your code.

Issue - State: closed - Opened by ryantkasher about 5 years ago - 8 comments

#51 - Fix Get-AstChildren doesn't work with IfStatementAst

Pull Request - State: open - Opened by KevinsBobo over 5 years ago

#50 - typo in Out-ObfuscatedAst.ps1

Pull Request - State: closed - Opened by mvle over 5 years ago - 1 comment

#49 - The cmdlet does not start

Issue - State: closed - Opened by hollerith over 5 years ago - 3 comments

#48 - my_tests

Pull Request - State: closed - Opened by gam4er over 5 years ago - 1 comment

#47 - Fix null bytes in output file

Pull Request - State: closed - Opened by 4d4c over 5 years ago - 1 comment

#45 - obfuscated output truncated

Issue - State: closed - Opened by shellchocolat over 5 years ago - 1 comment

#44 - Trojan:PowerShell/PSAttackTool.A

Issue - State: closed - Opened by justinainsworth over 5 years ago - 1 comment

#43 - CommandNotFoundException occured when start Invoke-Obsfucation

Issue - State: closed - Opened by HarunGlec almost 6 years ago - 1 comment

#42 - Out-ObfuscatedTokenCommand

Issue - State: closed - Opened by 1nsa almost 6 years ago - 6 comments

#41 - PowerShell/Pklotide.A Detected in Onedrive

Issue - State: closed - Opened by sjoonas almost 6 years ago - 1 comment

#40 - This command exceeds the cmd.exe maximum length of 8190. ?

Issue - State: closed - Opened by Phoenix1112 almost 6 years ago - 2 comments

#39 - Defender Windows problem

Issue - State: closed - Opened by protocolic about 6 years ago - 1 comment

#38 - Feature Request - Changing Function Names

Issue - State: closed - Opened by CG-root over 6 years ago - 1 comment

#37 - invoke obfuscation damage putty.bat file

Issue - State: closed - Opened by killercoderz4 over 6 years ago - 1 comment

#36 - Launcher Not Escaping % for .bat Files

Issue - State: closed - Opened by kmackinley over 6 years ago - 2 comments

#35 - Change ScriptPath ParameterSetName

Pull Request - State: closed - Opened by cobbr over 6 years ago

#34 - Error in "Out-ObfuscatedStringCommand"

Issue - State: open - Opened by G-e-V-e over 6 years ago - 4 comments

#33 - No ScriptPath input?

Issue - State: closed - Opened by G-e-V-e over 6 years ago - 1 comment

#32 - Accepts scriptpath, but won't encode

Issue - State: closed - Opened by teknowledgist over 6 years ago - 1 comment

#31 - Invoke obsfucation messes up payload

Issue - State: closed - Opened by killercoderz4 over 6 years ago - 3 comments

#30 - Removing $env:Public invocation option for compatibility

Pull Request - State: closed - Opened by danielbohannon almost 7 years ago

#29 - Adding COMPRESS function to README

Pull Request - State: closed - Opened by danielbohannon almost 7 years ago

#28 - Adding COMPRESS function

Pull Request - State: closed - Opened by danielbohannon almost 7 years ago

#27 - Is there any way to deobfuscate powershell scripts?

Issue - State: closed - Opened by beraphin almost 7 years ago - 2 comments

#26 - Force Close

Issue - State: closed - Opened by tiptaptop almost 7 years ago - 3 comments

#25 - problem Kaspersky

Issue - State: closed - Opened by gearcapitan almost 7 years ago - 6 comments

#24 - Some of the encoding tecniques prevent variable manipulation

Issue - State: closed - Opened by ilgrank about 7 years ago - 2 comments

#23 - Some Encoding tecniques slow down script execution

Issue - State: closed - Opened by ilgrank about 7 years ago - 3 comments

#22 - May fail on non-ENUS windows installations

Issue - State: closed - Opened by ilgrank about 7 years ago - 1 comment

#21 - Parsing error: "The Unicode escape sequence is not valid."

Issue - State: closed - Opened by hxmaudit about 7 years ago - 1 comment

#20 - String TOKEN $ContainsVariableSpecialCase obfuscation issue

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment

#19 - String TOKEN obfuscation issue on 'ConfirmImpact' ParameterValidationAttribute

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment

#18 - Obfuscated script contains newline symbols

Issue - State: closed - Opened by CaledoniaProject over 7 years ago - 3 comments

#17 - Question on Revoke-Obfuscation

Issue - State: closed - Opened by mame82 over 7 years ago - 1 comment

#16 - Fixes unbalanced parentheses error

Pull Request - State: closed - Opened by cobbr over 7 years ago

#15 - Error with imbalanced parentheses during Token obfuscation

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment

#14 - is posible obfuscate this?

Issue - State: closed - Opened by gearcapitan over 7 years ago - 1 comment

#13 - Obfuscation causes script to not execute properly

Issue - State: closed - Opened by cobbr over 7 years ago - 5 comments

#12 - Error on ParameterValidationAttribute 'OutputType'

Issue - State: closed - Opened by cobbr over 7 years ago - 2 comments

#11 - Feature request: Shortening

Issue - State: closed - Opened by Viss over 7 years ago - 1 comment

#10 - Obfuscated Scripts Incompatible on PS < 5.1

Issue - State: open - Opened by byt3bl33d3r over 7 years ago - 16 comments

#9 - TOKEN obfuscation problem with filter names

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment

#8 - Several LAUNCHER obfuscation types not working for a particular script in v1.6

Issue - State: closed - Opened by cobbr over 7 years ago - 6 comments

#7 - Exclude function names from token randomization

Issue - State: closed - Opened by IISResetMe over 7 years ago - 1 comment

#6 - Exclude function names from token randomization

Pull Request - State: closed - Opened by IISResetMe over 7 years ago - 1 comment

#3 - Out-ObfuscatedCommandTokenLevel2 adds an invoke operator even if one already exists

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment

#1 - Out-ObfuscatedTokenCommand fails on long ParameterBinding options

Issue - State: closed - Opened by cobbr over 7 years ago - 1 comment