DDE attack with PowerShell Empire Logo

DDE attack with PowerShell Empire

0
Free
Visit Website

The DDE attack with PowerShell Empire allows for weaponizing a Word document with a PowerShell Empire-based payload, leveraging the Microsoft DDE exploit to execute code in MS Word and other Microsoft products. For more information, refer to the original research at: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ To execute this attack, ensure you have set up an Empire listener.

FEATURES

ALTERNATIVES

A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

An open source network penetration testing framework with automatic recon and scanning capabilities.

A front-end JavaScript toolkit for creating DNS rebinding attacks

Pupy is a cross-platform C2 and post-exploitation framework for remote access and control of compromised systems across various operating systems.

A PowerShell toolkit for attacking Azure environments

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved