CroodSolutions / BypassITLinks
BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.
☆36Updated 4 months ago
Alternatives and similar repositories for BypassIT
Users that are interested in BypassIT are comparing it to the libraries listed below
Sorting:
- Lifetime AMSI bypass.☆35Updated last month
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 2 months ago
- Enumerate the Domain for Readable and Writable Shares☆18Updated 3 months ago
- ☆38Updated 3 months ago
- ☆23Updated 3 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆38Updated 5 months ago
- Utilizng an MCP Server to communicate with your C2☆64Updated 2 weeks ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- Windows Administrator level Implant.