0xm4v3rick / Extract-MacroLinks
This PS script will extract macro from Excel and Word files. Also checks the macro for suspecious code patterns Includes temporary DDE check for word documents
☆34Updated 11 months ago
Alternatives and similar repositories for Extract-Macro
Users that are interested in Extract-Macro are comparing it to the libraries listed below
Sorting:
- A C# tool for enumerating remote access policies through group policy.☆73Updated 6 years ago
- ☆110Updated 7 years ago
- A repository of example VBA stomped documents☆28Updated 6 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- .NET tool for enumeration processes and dumping memory.☆56Updated 6 years ago
- A tool for detecting VBA stomping.☆100Updated 2 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆52Updated 6 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 5 years ago
- ☆50Updated 7 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆18Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆90Updated 5 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆45Updated 7 years ago
- Pypykatz agent implemented in .NET☆86Updated 6 years ago
- Windows link file (shortcuts) examiner☆68Updated 11 months ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 6 years ago
- Example VBA Macro for MacOS Mojave☆67Updated 6 years ago
- Code Exec via Excel☆87Updated 7 years ago
- ☆91Updated 2 years ago
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- A set of commands to bypass Defender (and some other AVs)☆20Updated 5 years ago
- Inject Encrypted Commands Into EMF Shapes for C2 In VBA / Office Malware☆38Updated 4 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆65Updated 7 years ago
- A C# DLL to Dump LSA Secrets☆57Updated 7 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated last year
- POSHSPY backdoor code☆43Updated 8 years ago
- Discover MSSQL Instances via UDP Scanning☆25Updated 6 years ago