weev3 / macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Home Page:http://blog.sevagas.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

weev3/macro_pack Issues

No issues in this repository yet.