Saturday, April 20, 2024
HomeComputerOffensiveAutoIt: -- Notes and experiments on offensive tooling in AutoIt v3.

OffensiveAutoIt: — Notes and experiments on offensive tooling in AutoIt v3.

Why will you go for AutoIt?

  • There are numerous examples of AutoIt being used for malware development on the internet, but no generic resource that I could discover that security professionals new to the language may use to learn about its capabilities and peculiarities.
  • The ability to call external DLL and Windows API methods directly.
  • exe (digitally signed binary) can be used to run scripts, or they can be compiled into standalone executable.
  • Simplifies UI automation and interaction, including GUI generation, keyboard and mouse simulation, and window and process manipulation.
  • A vibrant community and a plethora of user-defined functions (UDFs).

Disclaimer: The intended use for the tool is strictly educational and should not be used for any other purpose.

Download Links: https://github.com/V1V1/OffensiveAutoIt

 

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us