oriolOrnaque / VBAObfuscator
VBA Macro obfuscator
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for VBAObfuscator
- Extended Process List (Search functionality)☆27Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Inject Encrypted Commands Into EMF Shapes for C2 In VBA / Office Malware☆38Updated 4 years ago
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆23Updated 4 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆50Updated 3 years ago
- ☆24Updated 3 years ago
- D/Invoke port of UrbanBishop☆29Updated 3 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- A C port of b33f's UrbanBishop☆37Updated 4 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- ☆36Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆51Updated 4 years ago
- Self Delete DLL☆23Updated 9 months ago
- Simple Aggressor Scripts for Cobalt Strike☆11Updated 4 years ago
- ☆24Updated 2 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆8Updated last year
- C++ implant that interfaces with a SK8PARK server☆47Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Loads .NET Assembly Via CLR Loader☆14Updated 5 years ago
- ☆26Updated 4 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- Dump Teams conversations☆17Updated 3 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- Python 3 server used to control SK8RAT implant☆34Updated 3 years ago