CroodSolutions / BypassITLinks
BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.
☆37Updated 5 months ago
Alternatives and similar repositories for BypassIT
Users that are interested in BypassIT are comparing it to the libraries listed below
Sorting:
- ☆24Updated 4 months ago
- Persist like a Dodder☆61Updated last month
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 11 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 7 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- Payload Generation Workflow☆25Updated last week
- Utilizng an MCP Server to communicate with your C2☆73Updated last month
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Living Off the Foreign Land setup scripts☆70Updated 3 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆39Updated 6 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- ☆38Updated 4 months ago
- Bloodhound agent for Mythic☆20Updated 2 months ago
- Situational Awareness script to identify how and where to run implants☆52Updated 6 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆25Updated 4 months ago
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 3 months ago
- ☆46Updated 2 months ago
- Living off the land searches for explorer and sharepoint☆86Updated last month
- A modern, web-based GUI for Hashcat that provides an intuitive interface for hash cracking operations, featuring real-time monitoring, pe…☆32Updated 3 months ago
- Docker container for running CobaltStrike 4.7 and above☆19Updated 3 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆41Updated 3 months ago
- Enumerate the Domain for Readable and Writable Shares☆20Updated 4 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆80Updated 9 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆19Updated 5 months ago
- Explore and filter your GitHub starred repositories☆27Updated last year
- Windows Administrator level Implant.☆49Updated 8 months ago
- Your Skyfall Infrastructure Pack☆76Updated last month
- Addon for BHCE☆47Updated 2 months ago