Skip to content
You must be logged in to sponsor byt3bl33d3r

Become a sponsor to Marcello

@byt3bl33d3r

Marcello

byt3bl33d3r
Error: Unable to resolve

Hello! My name is Marcello, I go by byt3bl33d3r on the intertubes. I'm the author of a number of Open Source offensive security tools such as SILENTTRINITY, CrackMapExec, DeathStar, Red Baron, SprayingToolkit and many more which you can find on my Github Profile. I also have a blog where I post offensive security research & tutorials.

I've been creating all of this content in my spare time and have put in a considerable amount of resources & effort into providing these projects for free to the Infosec community at large. By becoming a sponsor you'd be directly funding my tea reserves, helping me continuously update existing projects and potentially create new ones.

Thank you and hack the planet! ❤️

Current sponsors 10

@projectdiscovery
@thecryptosam
@redteamwynns
Private Sponsor
Private Sponsor
@mitnicksecurity
@Clutchisback1
Private Sponsor
Private Sponsor
Private Sponsor

Past sponsors 114

Private Sponsor
@daddycocoaman
@sctf2020
@n00py
@evilmog
Private Sponsor
@snovvcrash
@Th3FirstAvenger
@Ghost53574
Private Sponsor
@BasedMofo
@AlphaBaller
@chr0n1k
@rybaz
Private Sponsor
@lesnuages
@fhlip0
@d-sec-net

Featured work

  1. byt3bl33d3r/SILENTTRINITY

    An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

  2. byt3bl33d3r/SprayingToolkit

    Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

    Python 1,416
  3. byt3bl33d3r/Red-Baron

    Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

    HCL 366
  4. byt3bl33d3r/WitnessMe

    Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

    Python 711
  5. byt3bl33d3r/DeathStar

    Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …

    Python 1,564

Select a tier

$ a month

You'll receive any rewards listed in the $15 monthly tier. Additionally, a Public Sponsor achievement will be added to your profile.

$6 a month

Select

The Supporter

No perks. Just a wholesome individual who wants to support my work.
Thank you so much! ❤️🔥

$15 a month

Select

The Lone Haxx0r

You enjoy my work and want to support it. My sincere thanks ❤️

$30 a month

Select

The Generous Haxx0r

You enjoy my work, want to support it but 15$ seems a bit too low for the value of the tools I build and want to contribute more.
Thank you so much!

$100 a month

Select

Freelancer/Startup

You might be a solo security professional that uses the tools I create. You might be a security/pentesting startup. You make decent money, but you're not rolling in it.

$300 a month

Select

Gold Sponsor

You run a successful business or agency that generates profits from tools/software I create.

$600 a month

Select

Partnership

You're an established security company and want to team up to help build a sustainable Open Source community for Infosec/Hacking tool developers.