Malandrone / PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Malandrone/PowerDecode Issues