infosecn1nja / MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

infosecn1nja/MaliciousMacroMSBuild Stargazers