Ne0nd0g / merlin-agent-dll
☆52Updated 3 weeks ago
Alternatives and similar repositories for merlin-agent-dll:
Users that are interested in merlin-agent-dll are comparing it to the libraries listed below
- AutoStart teamserver and listeners with services☆73Updated 3 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆85Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- C# Port of LdapRelayScan☆83Updated 3 years ago
- Create a lnk shortcut file for Windows☆17Updated 6 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆65Updated 11 months ago
- ☆88Updated 2 years ago
- ☆52Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- Simple HTTP async comms using standard GET/POST requests☆33Updated last month
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆86Updated 2 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆90Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆184Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆103Updated 3 years ago
- ☆56Updated 4 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆96Updated 3 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆35Updated 2 years ago
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆81Updated 2 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆56Updated 4 years ago