Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection

2 years ago 92
BOOK THIS SPACE FOR AD
ARTICLE AD

25. May 2021

This article has been indexed from Security Intelligence

This is the first in a new series from our offensive security experts at X-Force Red sharing research, resources and recommendations to help you harden your defenses and protect your most important assets. Attackers and offensive security professionals have been migrating from PowerShell to C# for post-exploitation toolkits due to advances in security product configurations […]

The post Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection appeared first on Security Intelligence.

Read the original article: Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection

Read Entire Article