jotyGill / macro-generator
Generate malicious macros for MS Office and Libreoffice, created during OSCP prep
☆19Updated 2 years ago
Alternatives and similar repositories for macro-generator:
Users that are interested in macro-generator are comparing it to the libraries listed below
- ☆62Updated last week
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 11 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆80Updated 3 weeks ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆45Updated last month
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- Your Skyfall Infrastructure Pack☆67Updated last week
- Lifetime AMSI bypass.☆34Updated 2 weeks ago
- Living off the land searches for explorer and sharepoint☆82Updated last week
- An Ansible collection that installs an ADFS deployment with optional configurations.☆30Updated 4 months ago
- My Favorite Offensive Security Scripts☆71Updated last week
- 🌩️ Collection of BloodHound queries for Azure☆65Updated 4 months ago
- IP address filter by City☆11Updated 3 months ago
- Custom queries list for BloodHound☆28Updated 8 months ago
- Discord C2 Profile for Mythic☆28Updated 2 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- ☆47Updated 3 years ago
- Extra cmdlets to help with quering security related information from Azure☆13Updated 7 months ago
- ☆44Updated 10 months ago
- BloodHound PowerShell client☆52Updated 3 weeks ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆29Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 5 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆26Updated 3 months ago
- Utilities for obfuscating shellcode☆64Updated last month
- Claude MCP server to perform analysis on ROADrecon data☆36Updated last month
- ☆51Updated last year
- ☆14Updated this week
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 5 months ago
- PowerShell Reverse Shell☆78Updated 2 years ago