macro_pack VS Python-Rootkit

Compare macro_pack vs Python-Rootkit and see what are their differences.

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. (by sevagas)

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
macro_pack Python-Rootkit
4 2
1,997 549
- -
0.0 1.8
almost 2 years ago 4 months ago
Python Python
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

macro_pack

Posts with mentions or reviews of macro_pack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-21.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

What are some alternatives?

When comparing macro_pack and Python-Rootkit you can also consider the following projects:

Amsi-Bypass-Powershell - This repo contains some Amsi Bypass methods i found on different Blog Posts.

Basic-Keylogger

boobsnail - BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

Pieta - A Remote Administration Tool (RAT)

ViperMonkey - A VBA parser and emulation engine to analyze malicious macros.

git-xl - Git extension: Makes git-diff work for VBA in Excel workbooks (xls* file types)

apooxml - Generate YARA rules for OOXML documents.

teleRAT - Telegram RAT written in Python

impfuzzy - Fuzzy Hash calculated from import API of PE files

tibia_terminator - Auto-heal, auto-mana, auto-haste, auto-utamo, auto-amulet, auto-ring and auto-tank for Tibia Linux client.

pcodedmp - A VBA p-code disassembler

VBA-Macro-Reverse-Shell - Fully functioning reverse shell written entirely in VBA.