MrSaighnal / GCR-Google-Calendar-RAT
Google Calendar RAT is a PoC of Command&Control over Google Calendar Events
☆213Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for GCR-Google-Calendar-RAT
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆378Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆239Updated 2 months ago
- yet another AV killer tool using BYOVD☆263Updated 10 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆227Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆327Updated 2 months ago
- Awesome AV/EDR/XDR Bypass Tips☆249Updated last year
- Extract C2 Traffic☆245Updated 5 months ago
- DPAPI looting remotely and locally in Python☆420Updated 3 months ago
- ☆163Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆341Updated 7 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆296Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Command & Control-Framework created for collaboration in python3☆309Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆465Updated 4 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆256Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆167Updated last month
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆345Updated 2 months ago
- ☆265Updated last year
- Reverse shell that can bypass windows defender detection☆151Updated 9 months ago