Merlin_'s starred repositories

hydra

Hydra is a game launcher with its own embedded bittorrent client

Language:TypeScriptLicense:MITStargazers:10040Issues:93Issues:553

beef

The Browser Exploitation Framework Project

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4912Issues:76Issues:783

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4835Issues:74Issues:176

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4381Issues:173Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1691Issues:32Issues:15

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1439Issues:35Issues:17

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:995Issues:27Issues:1

NtCall64

Windows NT x64 syscall fuzzer

Language:CLicense:BSD-2-ClauseStargazers:582Issues:23Issues:1

mutante

Kernel-mode Windows HWID spoofer

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:475Issues:22Issues:0

MasterHide

A x64 Windows Rootkit using SSDT or Hypervisor hook

Language:C++License:MITStargazers:459Issues:11Issues:10

dploot

DPAPI looting remotely and locally in Python

Language:PythonLicense:MITStargazers:396Issues:7Issues:11

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

ntlmscan

scan for NTLM directories

Language:PythonStargazers:344Issues:12Issues:0

ProcessHider

Hide Process From Task Manager using Usermode API Hooking

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:311Issues:5Issues:0

illusion-rs

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Language:RustLicense:MITStargazers:206Issues:4Issues:16

godap

A complete TUI for LDAP.

Language:GoLicense:MITStargazers:198Issues:3Issues:7

ObjectExplorer

Explore Kernel Objects on Windows

hunting-rules

Suricata rules for network anomaly detection

CelestialSpark

A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust

HuffLoader

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader

vmw_backdoor-rs

A pure-Rust library for VMware host-guest protocol ("VMXh backdoor")

Language:RustLicense:NOASSERTIONStargazers:17Issues:6Issues:5

snc

AES-encrypted TCP/IP swiss army knife.

Language:CStargazers:9Issues:1Issues:0

Win32Api-Abusing-Tokens

Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API

Language:C++Stargazers:9Issues:1Issues:0