infosecn1nja / MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
492Updated 5 years ago

Related projects: