Invoke Gptobfuscation

Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to obfuscate your PowerShell penetration testing code, malware, or any other sensitive script.
Alternatives To Invoke Gptobfuscation
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Malwaredatabase175
9 months agogpl-3.0Batchfile
One of the few malware collection
Invoke Gptobfuscation45
7 months agompl-2.0PowerShell
Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to obfuscate your PowerShell penetration testing code, malware, or any other sensitive script.
Malware Souk23
10 months agoapache-2.0Python
Collaborative malware exchange repository.
Shadow Shell6
7 months agoapache-2.0Assembly
Cyber lab to explore different memory exploits and to analyze malware
Alternatives To Invoke Gptobfuscation
Select To Compare


Alternative Project Comparisons
Popular Malware Research Projects
Popular Exploitation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Exploitation
Malware Research
Exploitation Framework