CroodSolutions / BypassITLinks
BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.
☆39Updated last month
Alternatives and similar repositories for BypassIT
Users that are interested in BypassIT are comparing it to the libraries listed below
Sorting:
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆64Updated this week
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 4 months ago
- ☆41Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Payload Generation Workflow☆40Updated 2 weeks ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆50Updated 4 months ago
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆28Updated 6 months ago
- Lifetime AMSI bypass.☆35Updated 3 months ago
- Windows Administrator level Implant.☆49Updated 10 months ago
- ☆32Updated 2 months ago
- ☆24Updated 5 months ago
- ☆35Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆40Updated 9 months ago
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structure☆44Updated last month
- Automated Evilginx phishlet creator Extension for Burpsuite☆53Updated 6 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 10 months ago
- A Model Context Protocol (MCP) server to converse with data in Bloodhound☆33Updated this week
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- Deploy a phishing infrastructure on the fly.☆72Updated 7 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 8 months ago
- Docker container for running CobaltStrike 4.7 and above☆22Updated 4 months ago
- rust port of pspy with support for process monitoring over dbus☆34Updated last month
- Explore and filter your GitHub starred repositories☆27Updated last year
- A modern, web-based GUI for Hashcat that provides an intuitive interface for hash cracking operations, featuring real-time monitoring, pe…☆32Updated 5 months ago
- Source code and examples for PassiveAggression☆63Updated last year
- This tool exploits Golden DMSA attack against delegated Managed Service Accounts.☆67Updated 3 weeks ago
- Vast.ai Password Kracking☆79Updated last month
- ☆50Updated 2 months ago
- ☆14Updated last year