mzer0one's repositories

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

demos

Demos of various injection techniques found in malware

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0