Ne0nd0g / merlin-cliLinks
gRPC client for the Merlin Server
☆26Updated 8 months ago
Alternatives and similar repositories for merlin-cli
Users that are interested in merlin-cli are comparing it to the libraries listed below
Sorting:
- Parses Cobalt Strike malleable C2 profiles.☆60Updated this week
- Winsocket for Cobalt Strike.☆102Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆44Updated last year
- ☆89Updated 2 years ago
- ☆92Updated last year
- CVE-2024-40711-exp☆42Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 11 months ago
- command control framework☆29Updated last month
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆37Updated last month
- ☆74Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 5 years ago
- Remotely dump NT hashes through Windows Crash dumps☆34Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆43Updated 6 months ago
- ProcExp Driver (Ab)use☆22Updated 3 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆51Updated last year
- To audit the security of read-only domain controllers☆118Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated 2 years ago
- AV/EDR killer using BYOVD technique☆43Updated last year
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆89Updated 2 years ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆75Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆25Updated last year
- C++ tool and library for converting .bin files to shellcode in multiple output formats.☆34Updated 4 months ago
- Indirect NT syscalls LSASS dumper.☆46Updated 2 years ago
- ☆68Updated 2 years ago
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆115Updated last year
- An executable that simplifies adding the msds-AllowedToActOnBehalfOfOtherIdentity attribute for RBCD☆49Updated 10 months ago
- ☆83Updated last year
- Library of BOFs to interact with SQL servers☆23Updated 9 months ago