8000 m3rcer (Mercer) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View m3rcer's full-sized avatar
:shipit:
Consuming..
:shipit:
Consuming..

Block or report m3rcer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

FortiWeb CVE-2025-25257 exploit

Python 21 5 Updated Jul 11, 2025

Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijacking

C# 36 7 Updated Jul 2, 2025

Find .net assemblies locally

C# 115 21 Updated Oct 14, 2022

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…

Python 127 22 Updated Jul 3, 2025

Enumerate Domain Users Without Authentication

Python 239 24 Updated Apr 22, 2025

Code execution/injection technique using DLL PEB module structure manipulation

C++ 126 19 Updated Jun 4, 2025

Local & remote Windows DLL Proxying

Python 165 24 Updated Jun 17, 2024

The BEST DLL Injector Library.

C++ 1,198 246 Updated May 15, 2025

Dll Shellcode Loader POC

C 3 2 Updated Mar 28, 2025
Python 301 32 Updated Mar 15, 2025

Dumping DPAPI credz remotely

Python 1,162 138 Updated Mar 24, 2025

Lateral movement with DCOM DLL hijacking

C 109 15 Updated Jul 4, 2025

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PowerShell 1,040 103 Updated Feb 23, 2025

Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking

C# 259 29 Updated Jun 27, 2025

This tool is a user-friendly Graphical User Interface (GUI) tool that simplifies and streamlines the process of digitally signing files using Microsoft's signtool.exe. This tool is designed to prov…

C# 67 13 Updated Mar 17, 2025

Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM

Python 69 9 Updated Jun 20, 2025

LLVM based obfuscation engine

C 94 10 Updated Jun 19, 2025

A tool that shows detailed information about named pipes in Windows

C# 683 57 Updated Nov 15, 2024

DSE bypass using a leaked cert and adjusting the current clock.

C 151 36 Updated Sep 17, 2022

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 370 34 Updated May 16, 2025

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 766 80 Updated Feb 3, 2024
Go 140 24 Updated Jun 12, 2025

Buggy script to play with GPOs

Python 105 17 Updated Dec 27, 2024

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Python 314 26 Updated Nov 8, 2024

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Python 118 14 Updated Mar 29, 2025

SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.

C# 321 43 Updated May 24, 2025

A handy collection of my public exploits, all in one place.

C 662 119 Updated May 22, 2025

A tiny tool built to help AD Admins tame the Protected Users group.

PowerShell 112 6 Updated Jan 21, 2025
Next
0