macro_pack VS pcodedmp

Compare macro_pack vs pcodedmp and see what are their differences.

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. (by sevagas)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
macro_pack pcodedmp
4 2
1,997 437
- -
0.0 0.0
almost 2 years ago almost 3 years ago
Python Python
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

macro_pack

Posts with mentions or reviews of macro_pack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-21.

pcodedmp

Posts with mentions or reviews of pcodedmp. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing macro_pack and pcodedmp you can also consider the following projects:

Amsi-Bypass-Powershell - This repo contains some Amsi Bypass methods i found on different Blog Posts.

plasma - Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

boobsnail - BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

ViperMonkey - A VBA parser and emulation engine to analyze malicious macros.

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

git-xl - Git extension: Makes git-diff work for VBA in Excel workbooks (xls* file types)

VBA-Macro-Reverse-Shell - Fully functioning reverse shell written entirely in VBA.

Python-Rootkit - Python Remote Administration Tool (RAT) to gain meterpreter session

tibia_terminator - Auto-heal, auto-mana, auto-haste, auto-utamo, auto-amulet, auto-ring and auto-tank for Tibia Linux client.

PowerShell-Obfuscation-Bible - A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.