med0x2e / genxlm
A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4Macro"
☆87Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for genxlm
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆28Updated 5 years ago
- ☆45Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆83Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- ☆37Updated 5 years ago
- A C# stager for SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)☆63Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Proper Payload Protection Prevents Poor Performance☆73Updated 2 years ago
- D/Invoke port of UrbanBishop☆104Updated 4 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- Code Exec via Excel☆84Updated 7 years ago
- Credential Dumper☆74Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 3 years ago
- ☆69Updated 3 years ago
- Targeted Payload Execution☆96Updated 4 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆90Updated 2 years ago
- CSHARP DCOM Fun☆120Updated 5 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- ☆122Updated 4 years ago
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- AMSI Bypass Via the Heap☆105Updated 3 years ago