MrSaighnal / GCR-Google-Calendar-RAT
Google Calendar RAT is a PoC of Command&Control over Google Calendar Events
☆216Updated last year
Alternatives and similar repositories for GCR-Google-Calendar-RAT
Users that are interested in GCR-Google-Calendar-RAT are comparing it to the libraries listed below
Sorting:
- yet another AV killer tool using BYOVD☆270Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆365Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆271Updated 2 years ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆272Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆596Updated 10 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 3 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆180Updated 8 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- ☆277Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆550Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attack☆354Updated last year
- Reverse shell that can bypass windows defender detection☆165Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆384Updated 9 months ago
- ☆542Updated last year
- Evasive shellcode loader☆361Updated 7 months ago
- MOVEit CVE-2023-34362☆140Updated last year
- ☆163Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆266Updated 2 years ago
- Tool to remotely dump secrets from the Windows registry☆459Updated 2 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆335Updated last year
- A command and control framework written in rust.☆344Updated 2 months ago
- ☆301Updated 6 months ago