/MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Primary LanguagePythonGNU General Public License v2.0GPL-2.0

Stargazers