Ne0nd0g / merlin-cliLinks
gRPC client for the Merlin Server
☆24Updated 6 months ago
Alternatives and similar repositories for merlin-cli
Users that are interested in merlin-cli are comparing it to the libraries listed below
Sorting:
- Winsocket for Cobalt Strike.☆100Updated 2 years ago
- ☆89Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆58Updated last week
- ☆73Updated last year
- ☆67Updated 2 years ago
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆53Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 5 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆51Updated last year
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆67Updated last year
- ☆53Updated 3 years ago
- CVE-2024-40711-exp☆42Updated last year
- ☆91Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆24Updated 10 months ago
- To audit the security of read-only domain controllers☆117Updated last year
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆33Updated last year
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆29Updated 9 months ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆39Updated 4 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆90Updated 3 years ago
- AV/EDR killer using BYOVD technique☆37Updated last year
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 11 months ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆12Updated 2 years ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆83Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆44Updated last year
- Abusing SSRF to deliver an authenticated command injection payload☆30Updated 2 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆64Updated 10 months ago
- RCE PoC for Empire C2 framework <5.9.3☆29Updated last year
- BYOVD collection☆23Updated last year
- ☆57Updated last year