jotyGill / macro-generatorLinks
Generate malicious macros for MS Office and Libreoffice, created during OSCP prep
☆20Updated 2 years ago
Alternatives and similar repositories for macro-generator
Users that are interested in macro-generator are comparing it to the libraries listed below
Sorting:
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- ☆69Updated last week
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆82Updated this week
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆27Updated 4 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 2 months ago
- Most Responder's configuration power in your hand.☆50Updated 4 months ago
- Lifetime AMSI bypass.☆35Updated last month
- ☆14Updated last month
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆47Updated 4 months ago
- Custom queries list for BloodHound☆28Updated 9 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- Discord C2 Profile for Mythic☆29Updated 3 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- ☆51Updated last year
- Utilities for obfuscating shellcode☆68Updated 2 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 2 years ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- Deploy a phishing infrastructure on the fly.☆68Updated 5 months ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated 2 months ago
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- ☆90Updated this week
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- My Favorite Offensive Security Scripts☆71Updated last month
- Living off the land searches for explorer and sharepoint☆83Updated last month
- Efflanrs - GUI for Snaffler Output☆26Updated 8 months ago
- Your Skyfall Infrastructure Pack☆71Updated 2 weeks ago