Sept. 28, 2022, 2:23 p.m. | /u/0x4e696b

cybersecurity www.reddit.com

I decided to learn something about obfuscating payloads so I read some articles and got onto our lab environment and started testing, for example with [Invoke-Obfuscation](https://github.com/danielbohannon/Invoke-Obfuscation). For the time being I stuck with obfuscating PowerShell payloads and testing them against Windows Defender.

First, I took the PS payloads from [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md) and started obfuscating them with Invoke-Obfuscation. For example I followed a [tutorial by Linode](https://www.linode.com/docs/guides/windows-red-team-defense-evasion-techniques/) which uses AST obfuscation. This did not work for me as either the payload script threw …

cybersecurity defender obfuscated windows windows defender

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Security Cloud Solution Architect

@ Microsoft | London, London, United Kingdom

Compliance Program Analyst

@ SailPoint | United States

Software Engineer III, Infrastructure, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Cryptography Expert

@ Raiffeisen Bank Ukraine | Kyiv, Kyiv city, Ukraine

Senior Cyber Intelligence Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States