MrSaighnal / GCR-Google-Calendar-RAT
Google Calendar RAT is a PoC of Command&Control over Google Calendar Events
☆214Updated 10 months ago
Alternatives and similar repositories for GCR-Google-Calendar-RAT:
Users that are interested in GCR-Google-Calendar-RAT are comparing it to the libraries listed below
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆242Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆206Updated 2 weeks ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Command & Control-Framework created for collaboration in python3☆314Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆210Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆385Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆461Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆552Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆261Updated last year
- ☆530Updated 10 months ago
- A command and control framework written in rust.☆304Updated last month
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- MOVEit CVE-2023-34362☆137Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆159Updated last year
- PDF dropper Red Team Scenairos☆182Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆369Updated 6 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆104Updated last year
- ☆271Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆506Updated 6 months ago
- Awesome AV/EDR/XDR Bypass Tips☆263Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆516Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆508Updated 8 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆350Updated 10 months ago
- Persistent Powershell backdoor tool {😈}☆112Updated 6 months ago