Brute - Multi/Others - Macro Office Exploit Builder - Spread Your Files EZ | Tools | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Brute Multi/Others Macro Office Exploit Builder - Spread Your Files EZ

LV
1
 

peebeekay

Member
Joined
Apr 4, 2021
Threads
26
Likes
149
Awards
4
Credits
3,750©
Cash
5$
MacroPack Community is a tool used to automatize obfuscation and generation of retro formats such as MS Office documents or VBS like format. It also handles various shortcuts formats. This tool can be used for red teaming, pentests, demos, and social engineering assessments. MacroPack will simplify antimalware solutions bypass and automatize the process from vb source to final Office document or other payload type. It is very simple to use:

  • No configuration required
  • Everything can be done using a single line of code
  • Generation of majority of Office formats and VBS based formats
  • Payloads designed for advanced social engineering attacks (email, USB key, etc)
The tool is compatible with payloads generated by popular pentest tools (Metasploit, Empire, ...). It is also easy to combine with other tools as it is possible to read input from stdin and have a quiet output to another tool. T his tool is written in Python3 and works on both Linux and Windows platforms

Note: Windows platform with the right MS Office applications installed is required for Office documents automatic generation or trojan features.

Generation​

MacroPack can generate several kinds of MS office documents and scripts formats. The format will be automatically guessed depending on the given file extension. File generation is done using the option --generate or -G.

MacroPack pro version also allows you to trojan existing Office files with option --trojan or -T.

Ms Office Supported formats are:

  • MS Word (.doc, .docm, .docx, .dotm)
  • MS Excel (.xls, .xlsm, .xslx, .xltm)
  • MS PowerPoint (.pptm, .potm)
  • MS Access (.accdb, .mdb)
  • MS Visio (.vsd,.vsdm)
  • MS Project (.mpp)
Scripting (txt) supported formats are:

  • VBA text file (.vba)
  • VBS text file (.vbs).
  • Windows Script File (.wsf)
  • Windows Script Components scriptlets (.wsc, .sct)
  • HTML Applications (.hta)
  • XSLT Stylesheet (.xsl) (Yes MS XSLT contains scripts ^^)
Shortcuts/Shell supported formats are:

  • Shell Link (.lnk)
  • Explorer Command File (.scf)
  • URL Shortcut (.url)
  • Groove Shortcuts (.glk)
  • Settings Shortcuts (.settingcontent-ms)
  • MS Library (.library-ms)
  • Setup Information (.inf)
  • Excel Web Query (.iqy)
  • Visual Studio Project (.csproj)
  • Command line (.cmd)
  • SYmbolic LinK (.slk) Pro version only
Some formats and templates are FUD but nearly all are almost fud. 1-2 detections. Download from here - https://anonfiles.com/VaE1E7Dfxf/Macro_Exploit_Builder_EXE
 
  • Like
Reactions: erhanx
LV
0
 

zerosum0x0

Member
Joined
Jan 12, 2022
Threads
10
Likes
10
Credits
344©
Cash
0$
1643203100979

VIRUS FINDEd
MacroPack Community is a tool used to automatize obfuscation and generation of retro formats such as MS Office documents or VBS like format. It also handles various shortcuts formats. This tool can be used for red teaming, pentests, demos, and social engineering assessments. MacroPack will simplify antimalware solutions bypass and automatize the process from vb source to final Office document or other payload type. It is very simple to use:

  • No configuration required
  • Everything can be done using a single line of code
  • Generation of majority of Office formats and VBS based formats
  • Payloads designed for advanced social engineering attacks (email, USB key, etc)
The tool is compatible with payloads generated by popular pentest tools (Metasploit, Empire, ...). It is also easy to combine with other tools as it is possible to read input from stdin and have a quiet output to another tool. T his tool is written in Python3 and works on both Linux and Windows platforms

Note: Windows platform with the right MS Office applications installed is required for Office documents automatic generation or trojan features.

Generation​

MacroPack can generate several kinds of MS office documents and scripts formats. The format will be automatically guessed depending on the given file extension. File generation is done using the option --generate or -G.

MacroPack pro version also allows you to trojan existing Office files with option --trojan or -T.

Ms Office Supported formats are:

  • MS Word (.doc, .docm, .docx, .dotm)
  • MS Excel (.xls, .xlsm, .xslx, .xltm)
  • MS PowerPoint (.pptm, .potm)
  • MS Access (.accdb, .mdb)
  • MS Visio (.vsd,.vsdm)
  • MS Project (.mpp)
Scripting (txt) supported formats are:

  • VBA text file (.vba)
  • VBS text file (.vbs).
  • Windows Script File (.wsf)
  • Windows Script Components scriptlets (.wsc, .sct)
  • HTML Applications (.hta)
  • XSLT Stylesheet (.xsl) (Yes MS XSLT contains scripts ^^)
Shortcuts/Shell supported formats are:

  • Shell Link (.lnk)
  • Explorer Command File (.scf)
  • URL Shortcut (.url)
  • Groove Shortcuts (.glk)
  • Settings Shortcuts (.settingcontent-ms)
  • MS Library (.library-ms)
  • Setup Information (.inf)
  • Excel Web Query (.iqy)
  • Visual Studio Project (.csproj)
  • Command line (.cmd)
  • SYmbolic LinK (.slk) Pro version only
Some formats and templates are FUD but nearly all are almost fud. 1-2 detections. Download from here - https://anonfiles.com/VaE1E7Dfxf/Macro_Exploit_Builder_EXE
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom