Skip to content

A simple, obfuscated in-memory injection script written in PowerShell that bypasses Windows Defender

License

Notifications You must be signed in to change notification settings

Sn1r/x86-PowerShell-Memory-Injection-Script

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

x86 PowerShell Memory Injection Script

A simple, obfuscated in-memory injection script written in PowerShell that bypasses Windows Defender (according to the time of writing this). Works only by using the x86 version of PowerShell

Disclaimer

⚠️ This code won't be used for illegal purposes. Use it responsibly for education only

Usage

First, make sure you have ExecutionPolicy set to "Unrestricted"

Get-ExecutionPolicy -Scope CurrentUser

If not, set it like this

Set-ExecutionPolicy Unrestricted -Scope CurrentUser

Then, run your script while opening PowerShell x86 by simply:

.\code.ps1

ℹ️ Don't forget to edit the "shellcode goes here" placeholder to your own custom shellcode or to a msfvenom payload

About

A simple, obfuscated in-memory injection script written in PowerShell that bypasses Windows Defender

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published