looCiprian / GC2-sheet
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Microsoft SharePoint Document.
☆538Updated last month
Related projects ⓘ
Alternatives and complementary repositories for GC2-sheet
- ☆671Updated 7 months ago
- Script for generating revshells☆454Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- PowerShell Ransomware Simulator with C2 Server☆465Updated 10 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆515Updated 9 months ago
- ☆462Updated this week
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆771Updated 7 months ago
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆259Updated 3 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆327Updated this week
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Golang library for malware development☆323Updated this week
- During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target…☆694Updated 3 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆635Updated 10 months ago
- Redeye is a tool intended to help you manage your data during a pentest operation☆464Updated 3 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- A light-weight first-stage C2 implant written in Nim (and Rust).☆801Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- a tool to help operate in EDRs' blind spots☆654Updated 7 months ago
- Simple & Powerful PowerShell Script Obfuscator☆454Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆665Updated 2 months ago
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,005Updated 6 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year