jotyGill / macro-generatorLinks
Generate malicious macros for MS Office and Libreoffice, created during OSCP prep
☆20Updated 2 years ago
Alternatives and similar repositories for macro-generator
Users that are interested in macro-generator are comparing it to the libraries listed below
Sorting:
- ☆47Updated 3 years ago
- ☆70Updated 3 weeks ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- Most Responder's configuration power in your hand.☆51Updated 5 months ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- ☆51Updated last year
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- My Favorite Offensive Security Scripts☆73Updated last month
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- A small red team course☆40Updated 2 years ago
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- Your Skyfall Infrastructure Pack☆76Updated last month
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.☆29Updated 2 months ago
- ☆15Updated last month
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆84Updated 3 weeks ago
- ☆84Updated 4 months ago
- Custom queries list for BloodHound☆28Updated 9 months ago
- CONTROL C2 is a command and control framework designed for red teamers and penetration testers.☆14Updated 8 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 7 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- ☆12Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated 3 months ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆25Updated 3 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year