GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
Ne0nd0g

Ne0nd0g / merlin

星标5.23 k
复刻829


问题
 
Loading

关于

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

HTTPcommand-and-controlc2Gopost-exploitationagent
创建时间

2017-01-06

是否国产

-

  修改时间

2025-04-17T15:08:42Z


语言

  • Go99.5%
  • Makefile0.4%
  • Dockerfile0.1%


该仓库已收录但尚未编辑。项目介绍及使用教程请前往 GitHub 阅读 README


0 条讨论

登录后发表评论

Ne0nd0g 的其他开源项目

Russel Van Tuyl
go-shellcode
Russel Van Tuyl@Ne0nd0g

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

翻译 - Windows Shellcode 运行程序和支持实用程序的存储库。应用程序使用各种 API 调用或技术加载和执行 Shellcode。

Go1.11 k
2 年前
Russel Van Tuyl
ADPasswordHealth
Russel Van Tuyl@Ne0nd0g

A tool to evaluate the password health of Active Directory accounts.

password监控
Python40
6 个月前

您可能感兴趣的

Mythic
@its-a-feature

A collaborative, multi-platform, red teaming framework

翻译 - 协作的多平台红色团队框架

JavaScript3.64 k
4 天前
Bishop Fox
sliver
Bishop Fox@BishopFox

Adversary Emulation Framework

翻译 - 植入物框架

安全implantGodns-serverHTTP
Go9.35 k
3 天前
Havoc
@HavocFramework

The Havoc Framework

Go7.53 k
4 个月前
A-poc/RedTeam-Tools
RedTeam-Tools
@A-poc

Tools and Techniques for Red Team / Penetration Testing

cheatsheetCybersecurityHackingpenetration-testingred-team
6.7 k
2 个月前
Ryan Cobb
Covenant
Ryan Cobb@cobbr

Covenant is a collaborative .NET C2 framework for red teamers.

翻译 - Covenant是面向红色团队的协作.NET C2框架。

covenant.NETc2red-team
C#4.4 k
10 个月前
PowerSploit存档
@PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell12.32 k
5 年前
ProjectDiscovery
nuclei
ProjectDiscovery@projectdiscovery

Nuclei 是一个基于YAML模板,自定义的漏洞扫描工具。

cve-scannersubdomain-takeovernuclei-enginevulnerability-detectionvulnerability-assessment
Go23.34 k
15 小时前
nishang
@samratashok

#夺旗赛 (CTF) 和网络安全资源#Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

翻译 - Nishang-进攻性PowerShell,用于红队,渗透测试和进攻性安全。

PowerShellnishang安全red-teampenetration-testing
PowerShell9.2 k
1 年前
Active-Directory-Exploitation-Cheat-Sheet
@S1ckB0y1337

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

翻译 - 备忘单,其中包含Windows Active Directory的常见枚举和攻击方法。

activedirectoryactive-directorycheatsheetactive-directory-cheatsheetactive-directory-exploitation
6.07 k
2 个月前
easysploit
@KALILINUXTRICKSYT

EasySploit - Metasploit automation (EASIER and FASTER than EVER)

Shell376
5 年前
AutoSploit
@NullArray

Automated Mass Exploiter

翻译 - 自动群发器

metasploitPythonExploitexploitationoffsec
Python5.12 k
2 年前
awesome-pentest
@enaqx

#Awesome#A collection of awesome penetration testing resources, tools and other shiny things

翻译 - 很棒的渗透测试资源,工具和其他闪亮内容的集合

Awesome Lists
23.09 k
7 天前
1N3/Sn1per
xer0dayz
Sn1per
xer0dayz@1N3

Attack Surface Management Platform

翻译 - 针对攻击性安全专家的自动Pentest框架

sn1perattack-surfaceCybersecurity
Shell8.73 k
3 个月前
byt3bl33d3r/CrackMapExec
Marcello
CrackMapExec存档
Marcello@byt3bl33d3r

A swiss army knife for pentesting networks

翻译 - 用于测试网络的瑞士军刀

Pythonactive-directorypentestingWindowsPowerShell
Python8.72 k
1 年前
swisskyrepo/PayloadsAllTheThings
Swissky
PayloadsAllTheThings
Swissky@swisskyrepo

#夺旗赛 (CTF) 和网络安全资源#该仓库整理了Web安全相关攻击示例代码和资源

pentestpayloadbypassWeb appHacking
Python65.45 k
8 天前
Robert David Graham
masscan
Robert David Graham@robertdavidgraham

#端口扫描工具#TCP 端口扫描工具,5分钟扫描整个互联网。

C24.48 k
5 个月前
Aqua Security
kube-hunter
Aqua Security@aquasecurity

Hunt for security weaknesses in Kubernetes clusters

翻译 - 寻找Kubernetes集群中的安全漏洞

vulnerabilitieskubernetes-clustersHacktoberfest
Python4.86 k
1 年前
Gallopsled
pwntools
Gallopsled@Gallopsled

#夺旗赛 (CTF) 和网络安全资源#CTF framework and exploit development library

翻译 - CTF框架和漏洞利用开发库

ctfExploitPythonpwntoolsAssembly
Python12.59 k
21 天前
nil0x42/phpsploit
phpsploit
@nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

post-exploitationHackingbackdoorstealth-game
Python2.34 k
1 年前