Pinned Repositories
CVE-2023-23397_EXPLOIT_0DAY
Exploit for the CVE-2023-23397
Freeway
WiFi Penetration Testing & Auditing Tool
Hak5-rubber-ducky-payloads
A harmless prank that turns off the victom pc within a minut
many-passwords
Default credentials list. 🐱💻 Leave a star if you like this project! (that motivates me)⭐️
msiscan
Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers
owncloud_for_filelink
Owncloud plugin for thunderbird filelink
symboliclink-testing-tools
threema-android
Threema App for Android.
USB-Rubber-Ducky_old
UsbRubberDucky
merlin2004's Repositories
merlin2004/CVE-2023-23397_EXPLOIT_0DAY
Exploit for the CVE-2023-23397
merlin2004/Freeway
WiFi Penetration Testing & Auditing Tool
merlin2004/Hak5-rubber-ducky-payloads
A harmless prank that turns off the victom pc within a minut
merlin2004/many-passwords
Default credentials list. 🐱💻 Leave a star if you like this project! (that motivates me)⭐️
merlin2004/msiscan
Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers
merlin2004/UsbRubberDucky
merlin2004/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
merlin2004/AgentGPT
🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.
merlin2004/airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
merlin2004/awesome-password-cracking
A curated list of awesome tools, research, papers and other projects related to password cracking and password security.
merlin2004/bashbunny-payloads
The Official Bash Bunny Payload Repository
merlin2004/bofhound
Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
merlin2004/Bruce
Firmware for m5stack Cardputer, StickC and ESP32
merlin2004/CVE-2023-23397
Simple PoC in PowerShell for CVE-2023-23397
merlin2004/CVE-2023-23397-POC-Powershell
merlin2004/CVE-2023-23397_EXPLOIT
Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.
merlin2004/CVE-2023-23398
Proof of Concept for CVE-2023-23397 in Python
merlin2004/CVE-2023-28343
CVE-2023-28343 POC exploit
merlin2004/CVE-2024-26304-RCE-exploits
Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)
merlin2004/CVE-2024-29847
Ivanti EPM AgentPortal RCE Vulnerability
merlin2004/hashcat
World's fastest and most advanced password recovery utility
merlin2004/metasploit-payloads
Unified repository for different Metasploit Framework payloads
merlin2004/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
merlin2004/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
merlin2004/pihole-blacklist
merlin2004/PP-P2P-Parser
parse-account-statements.py bereitet Kontoauszüge verschiedener bekannter P2P Kreditanbieter (wie z.B. Mintos, Estateguru, ...) in einem von PortfolioPerformance lesbaren CSV-Format auf.
merlin2004/themebleed
Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")
merlin2004/TOP
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
merlin2004/Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
merlin2004/wordlists
Various wordlists FR & EN - Cracking French passwords