Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads. - View it on GitHub
Star
36
Rank
527858