looCiprian / GC2-sheet
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Microsoft SharePoint Document.
☆555Updated 4 months ago
Alternatives and similar repositories for GC2-sheet:
Users that are interested in GC2-sheet are comparing it to the libraries listed below
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆778Updated 6 months ago
- ☆687Updated 10 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,174Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆460Updated 3 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆892Updated 7 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆682Updated 2 weeks ago
- ☆913Updated 3 weeks ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆528Updated 11 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆334Updated this week
- Script for generating revshells☆460Updated 4 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆366Updated 3 months ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆824Updated 5 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 10 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆647Updated last year
- a tool to help operate in EDRs' blind spots☆682Updated last month
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆264Updated 5 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆939Updated 2 years ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Simple & Powerful PowerShell Script Obfuscator☆543Updated last year
- Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling☆1,003Updated 5 months ago
- ☆468Updated 2 months ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆780Updated 9 months ago
- Redeye is a tool intended to help you manage your data during a pentest operation☆464Updated 5 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,056Updated 9 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆349Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago