looCiprian / GC2-sheetLinks
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Microsoft SharePoint Document.
☆588Updated 2 months ago
Alternatives and similar repositories for GC2-sheet
Users that are interested in GC2-sheet are comparing it to the libraries listed below
Sorting:
- ☆712Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆510Updated last month
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆810Updated 11 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆928Updated 11 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,234Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆729Updated 4 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆865Updated 2 years ago
- ☆470Updated 6 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆363Updated this week
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆717Updated 2 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆885Updated 2 months ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆556Updated 3 years ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆271Updated this week
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆564Updated 6 months ago
- PowerShell Ransomware Simulator with C2 Server☆486Updated last year
- The Hunt for Malicious Strings☆1,224Updated 3 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆378Updated 8 months ago
- a tool to help operate in EDRs' blind spots☆733Updated 6 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆438Updated 2 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆792Updated last year
- Open source C2 server created for stealth red team operations☆814Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆714Updated last year
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.☆1,102Updated 3 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆635Updated last year
- ☆984Updated 3 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆972Updated 2 years ago