JohnWoodman / VBA-Macro-Reverse-Shell
Fully functioning reverse shell written entirely in VBA.
☆116Updated last year
Related projects ⓘ
Alternatives and complementary repositories for VBA-Macro-Reverse-Shell
- Identifies the bytes that Microsoft Defender flags on.☆75Updated 2 years ago
- ☆350Updated 3 years ago
- ADCS abuser☆257Updated last year
- Inject remote template link into word document for remote template injection☆163Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆109Updated 4 years ago
- Roast in the Middle☆268Updated this week
- Collection of some of my own tools with other great open source tools out there packaged into a powershell module☆143Updated 2 years ago
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- Payload Generation Framework☆85Updated 8 months ago
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- A tool for pointesters to find candies in SharePoint☆240Updated 2 years ago
- ☆79Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Bypassing AppLocker with C#☆136Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆184Updated 3 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆198Updated 11 months ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆149Updated last year
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- ☆66Updated 4 years ago
- ☆198Updated last year
- ☆123Updated 4 months ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆120Updated 3 years ago
- ☆179Updated this week
- ☆143Updated last year
- Malicious Shortcut(.lnk) Generator☆172Updated 5 years ago