michaelweber / Macrome
Excel Macro Document Reader/Writer for Red Teamers & Analysts
☆514Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Macrome
- Cobalt Strike kit for Lateral Movement☆645Updated 4 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆830Updated 3 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆465Updated 2 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆500Updated 4 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago
- Process Injection☆750Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,112Updated 3 years ago
- Self-developed tools for Lateral Movement/Code Execution☆688Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- ☆257Updated last year
- ☆462Updated last year
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆791Updated 2 years ago
- C# Script used for Red Team☆715Updated 2 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- A .NET Framework 4.0 Windows Agent☆452Updated 3 weeks ago
- ☆347Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆757Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆700Updated 11 months ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆309Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- Cobalt Strike kit for Persistence☆464Updated 4 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆378Updated last year
- .NET project for installing Persistence☆452Updated 4 months ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆465Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year