Hackzzz - The Notebook
Ctrlk
  • โšกWelcome!
    • ๐Ÿ‘พHackzzz
    • ๐Ÿ“Writeups
    • ๐Ÿ”ฎGithub
    • ๐Ÿ“บYouTube Channel
  • Everything About and Notes
    • ๐ŸฅทFive stages of Ethical Hacking
    • ๐Ÿ”OSINT
    • ๐Ÿ‘๏ธNetwork Pentesting
    • ๐ŸชŸWindows and Active Directory
    • ๐Ÿง Social Engineering
      • Windows Malware
        • Generating Undetectable backdoors
        • Bypassing Anti-Virus by modifying Hex Value
        • Creating Trojans
          • Embedding malicious files in Images or PDF
          • Changing Trojans Icon
          • Spoofing file extensions
          • Microsoft Office Trojans
            • Word Macros
      • OS X Malware
      • Linux Malware
      • Spying Software
      • Delivery methods
      • Make attacks outside the network
      • Social Engineering
      • Social Engineering by Cristopher hadnagy
    • ๐Ÿ•ธ๏ธWeb Pentesting
    • ๐Ÿ“กWireless Pentesting
    • ๐Ÿ”ฅBinary Explotation
    • ๐Ÿƒโ€โ™‚๏ธPivoting & Port-forwarding
    • ๐Ÿ“ฑMobile Application Pentesting
    • ๐ŸฆพArduino
    • ๐ŸŒExternal Pentesting
  • Gadgets
    • ๐Ÿ“‡Proxmark3
    • ๐Ÿ“กSDR Hacking
    • ๐ŸWI-FI Pineapple
  • ๐ŸšฉResources
    • ๐Ÿ™Extras
    • ๐ŸŸฆMetasploit
    • rc Personal Config (.bashrc && .zshrc)
    • WADCOMS
    • GTFOBins
    • LOLBAS
    • Devhints
    • Weakpass
    • Revshells
    • ๐Ÿ“‘Pentesting Reports Repo
Powered by GitBook
On this page
  1. Everything About and Notes
  2. ๐Ÿง Social Engineering
  3. Windows Malware
  4. Creating Trojans

Microsoft Office Trojans

Word Macros
PreviousSpoofing file extensionsNextWord Macros

Last updated 2 years ago