InvisibilityCloak – A Game-Changer In C# Post-Exploitation Tools

Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio project. Blog Post String Candidates Not Obfuscated The below string candidates are not included in obfuscation Support Information Arguments/Options Usage/Examples Run InvisibilityCloak With String Obfuscation Base64 String Obfuscation python InvisibilityCloak.py -d /path/to/project -n “TotallyLegitTool” -m base64 python …