/macro_pack

macro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.

Primary LanguagePythonApache License 2.0Apache-2.0

No issues in this repository yet.