tibia_terminator VS macro_pack

Compare tibia_terminator vs macro_pack and see what are their differences.

tibia_terminator

Auto-heal, auto-mana, auto-haste, auto-utamo, auto-amulet, auto-ring and auto-tank for Tibia Linux client. (by marcel-valdez)

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. (by sevagas)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
tibia_terminator macro_pack
1 4
7 1,997
- -
0.0 0.0
about 2 years ago almost 2 years ago
Python Python
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

tibia_terminator

Posts with mentions or reviews of tibia_terminator. We have used some of these posts to build our list of alternatives and similar projects.

macro_pack

Posts with mentions or reviews of macro_pack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-21.

What are some alternatives?

When comparing tibia_terminator and macro_pack you can also consider the following projects:

otclient - An alternative tibia client for otserv written in C++11 and Lua, made with a modular system that uses lua scripts for ingame interface and functionality, making otclient flexible and easy to customize

Amsi-Bypass-Powershell - This repo contains some Amsi Bypass methods i found on different Blog Posts.

hy - A dialect of Lisp that's embedded in Python

boobsnail - BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

ViperMonkey - A VBA parser and emulation engine to analyze malicious macros.

git-xl - Git extension: Makes git-diff work for VBA in Excel workbooks (xls* file types)

VBA-Macro-Reverse-Shell - Fully functioning reverse shell written entirely in VBA.

Python-Rootkit - Python Remote Administration Tool (RAT) to gain meterpreter session

pcodedmp - A VBA p-code disassembler

PowerShell-Obfuscation-Bible - A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.