Pentest Tools Collection

Alternatives To Pentest Tools Collection
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Macro_pack1,420
2 years agoapache-2.0Python
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Pentest Tools Collection637
8 months agobsd-3-clausePowerShell
Powershell Obfuscation Bible574
7 months agomit
A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.
Supernova389
9 months agomitGo
Real fucking shellcode encryption tool
Powershell Reverse Tcp263
a year agomitPowerShell
PowerShell scripts for communicating with a remote host.
Boobsnail166
3 years agon,ullmitPython
BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.
Dark Lord Obama31
3 years ago1Python
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Lightme9
3 years agoPowerShell
HTTP Server serving obfuscated Powershell Scripts/Payloads
Alternatives To Pentest Tools Collection
Select To Compare


Alternative Project Comparisons
Popular Penetration Testing Projects
Popular Obfuscation Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Penetration Testing
Enum
Obfuscation