Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection

This is the first in a new series from our offensive security experts at X-Force Red sharing research, resources and recommendations to help you harden your defenses and protect your most important assets. Attackers and offensive security professionals have been migrating from PowerShell to C# for post-exploitation toolkits due to advances in security product configurations […]

The post Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection appeared first on Security Intelligence.

Continue reading Applying the Invisibility Cloak: Obfuscate C# Tools to Evade Signature-Based Detection