Ne0nd0g / merlin-cli
gRPC client for the Merlin Server
☆21Updated 9 months ago
Alternatives and similar repositories for merlin-cli:
Users that are interested in merlin-cli are comparing it to the libraries listed below
- Parses Cobalt Strike malleable C2 profiles.☆51Updated 2 weeks ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆32Updated 10 months ago
- ☆63Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 months ago
- Beacon Debugger☆39Updated 3 months ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Beacon Object Files.☆35Updated 11 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 10 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- ☆43Updated last year
- Savoir is a tool to perform tasks during internal security assessment☆19Updated 2 years ago
- ☆79Updated 10 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆24Updated 6 months ago
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 9 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- ☆28Updated 8 months ago
- A basic exemple of the API-Hashing method used by Red Teamers but also by malwares developers in C++☆36Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆26Updated 2 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated last year