FSecureLABS / wePWNise

WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

Home Page:https://labs.mwrinfosecurity.com/tools/wepwnise/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

FSecureLABS/wePWNise Issues