We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Execution with macro_pack

Ricardo Reimao

Knowing how to masquerade malicious content into legitimate files is key when performing phishing attacks. In this course, you will explore the macro_pack tool, which allows you to hide malicious payloads into Microsoft Office files.

Read more

Knowing how to masquerade malicious content into legitimate files is key when performing phishing attacks. In this course, you will explore the macro_pack tool, which allows you to hide malicious payloads into Microsoft Office files.

Masquerading malicious files into legitimate files is crucial for a successful phishing attack. When the malicious payload is hidden into legitimate documents, the victims are more likely to open the file, giving us access to their computer. In this course, Execution with macro_pack, you will see one of the most useful tools for malicious file masquerading, the macro_pack. First, you will learn the basics about malicious file masquerading and an overview of the macro_pack tool. Next, you will explore how to hide a Metasploit Meterpreter payload into a Microsoft Word file. Finally, you will learn how to create a file dropper with the macro_pack, which can be used to distribute malware hosted in remote servers via unsuspicious Microsoft Excel spreadsheets. When you are finished with this course, you will have the skills and knowledge of the macro_pack tool to masquerade malicious payloads into Microsoft Office files and covers three important tactics from the MITRE ATT&CK framework: User Execution - Malicious File (T1204.002), Command and Scripting Interpreter - Visual Basic (T1059.005) and Phishing - Spearphishing Attachment (T1566.001).

Enroll now

What's inside

Syllabus

Course Overview (Tool Introduction)
Masquerading Malicious Payload with macro_pack
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops core skills needed to create malware which can be used for malicious purposes
Taught by seasoned professionals who are recognized for their expertise in malicious file masquerading
Demonstrates the importance of malicious file masquerading for phishing attacks
Covers relevant and important MITRE ATT&CK frameworks that are essential to understand for security professionals

Save this course

Save Execution with macro_pack to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Execution with macro_pack. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Execution with macro_pack will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Security Analysts use their knowledge of computer security to protect computer networks and systems. This course may be useful for someone who wants to become an Information Security Analyst because it teaches how to mask malicious payloads into Microsoft Office files, which could be used to launch phishing attacks.
DevSecOps Engineer
DevSecOps Engineers work to integrate security into the software development process.
Security Engineer
As they plan and carry out security measures to protect an organization's computer networks and systems, Security Engineers must be able to identify and mitigate security risks. This course may be useful for those looking to become Security Engineers because it will teach them how to hide malicious payloads into Microsoft Office files.
Cybersecurity Analyst
The job of a Cybersecurity Analyst is to protect computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course could be useful for aspiring Cybersecurity Analysts because it will teach them how to identify and mitigate security risks.
Network Security Engineer
Network Security Engineers design, implement, and maintain security measures for computer networks.
Security Consultant
Security Consultants help organizations to identify and mitigate security risks. This course may be useful for someone who wants to become a Security Consultant because it teaches how to mask malicious payloads into Microsoft Office files, which could be used to launch phishing attacks.
Cloud Security Engineer
Cloud Security Engineers design, implement, and maintain security measures for cloud computing environments.
Computer Network Architect
Computer Network Architects design, build, and maintain computer networks. This course could be useful for those interested in becoming Computer Network Architects because it covers the basics of malicious file masquerading and an overview of the macro_pack tool.
Security Administrator
Security Administrators are responsible for managing an organization's computer security systems and procedures.
Penetration Tester
Penetration Testers are ethical hackers who use their skills to identify vulnerabilities in computer systems. This course could be useful for someone seeking to become a Penetration Tester since it covers the basics of malicious file masquerading and an overview of the macro_pack tool.
Malware Analyst
Malware Analysts investigate and analyze malware to understand how it works and to develop defenses against it.
Information Security Manager
Information Security Managers plan and carry out security measures to protect an organization's computer networks and systems.
Ethical Hacker
Ethical Hackers, also known as white hat hackers, use their skills to identify and fix vulnerabilities in computer systems.
Chief Information Security Officer
Chief Information Security Officers typically hold a master's degree in computer science or a related field and have many years of experience in information security.
Computer Security Specialist
Computer Security Specialists use their knowledge of computer security to protect computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Execution with macro_pack.
Delves into the tricks and tactics used by social engineers to fool people into giving up their sensitive information. This book would be a helpful reference for the MITRE ATT&CK techniques covered in the course.
Provides a comprehensive overview of social engineering, including the different types of attacks, how to defend against them, and how to use social engineering for good.
Provides a comprehensive overview of Metasploit, a powerful tool for penetration testing and vulnerability assessment. This book would be a helpful reference for the MITRE ATT&CK technique covered in the course.
Provides a comprehensive overview of penetration testing, including the different types of attacks, how to defend against them, and how to use penetration testing tools.
Provides a hands-on introduction to penetration testing, including the different types of attacks, how to defend against them, and how to use penetration testing tools.
Provides a comprehensive overview of malware analysis, including the different types of malware, how to analyze them, and how to defend against them. This book would be a useful reference for the MITRE ATT&CK technique covered in the course.
Provides a comprehensive overview of computer viruses, including the different types of viruses, how they work, and how to defend against them.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Execution with macro_pack.
Privilege Escalation and Client Execution with MSFVenom
Most relevant
People Information Gathering with the Social Engineering...
Most relevant
Initial Access with King Phisher
Most relevant
Initial Access with Luckystrike
Most relevant
Initial Access with Gophish
Most relevant
Security Event Triage: Analyzing Live System Process and...
Most relevant
Defense Evasion with Veil
Most relevant
File Analysis with CyberChef
Most relevant
Phishing and Email Security Best Practices
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser