MrSaighnal / GCR-Google-Calendar-RAT
Google Calendar RAT is a PoC of Command&Control over Google Calendar Events
☆215Updated last year
Alternatives and similar repositories for GCR-Google-Calendar-RAT:
Users that are interested in GCR-Google-Calendar-RAT are comparing it to the libraries listed below
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆386Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago
- Reverse shell that can bypass windows defender detection☆163Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆404Updated 5 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆382Updated 8 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆271Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆267Updated 2 years ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆585Updated 10 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆544Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 7 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆357Updated last week
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆514Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 8 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆363Updated last year
- ☆534Updated last year
- ☆276Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆580Updated 9 months ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆265Updated 2 years ago
- ☆163Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆307Updated last year
- Multiplayer pivoting solution☆365Updated last week
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆549Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆373Updated 6 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆373Updated 3 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year