macro_pack VS Amsi-Bypass-Powershell

Compare macro_pack vs Amsi-Bypass-Powershell and see what are their differences.

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. (by sevagas)

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts. (by S3cur3Th1sSh1t)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
macro_pack Amsi-Bypass-Powershell
4 1
1,997 1,452
- -
0.0 2.1
almost 2 years ago about 1 year ago
Python
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

macro_pack

Posts with mentions or reviews of macro_pack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-21.

Amsi-Bypass-Powershell

Posts with mentions or reviews of Amsi-Bypass-Powershell. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2020-12-27.

What are some alternatives?

When comparing macro_pack and Amsi-Bypass-Powershell you can also consider the following projects:

boobsnail - BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

ViperMonkey - A VBA parser and emulation engine to analyze malicious macros.

git-xl - Git extension: Makes git-diff work for VBA in Excel workbooks (xls* file types)

VBA-Macro-Reverse-Shell - Fully functioning reverse shell written entirely in VBA.

Python-Rootkit - Python Remote Administration Tool (RAT) to gain meterpreter session

tibia_terminator - Auto-heal, auto-mana, auto-haste, auto-utamo, auto-amulet, auto-ring and auto-tank for Tibia Linux client.

pcodedmp - A VBA p-code disassembler

PowerShell-Obfuscation-Bible - A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.