Skip to content
@BC-SECURITY

BC Security

Cybersecurity Engineers and Offensive Security enthusiasts actively maintaining/updating Powershell Empire in our spare time.

Pinned

  1. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

    PowerShell 3.9k 556

  2. Starkiller Starkiller Public

    Starkiller is a Frontend for PowerShell Empire.

    Vue 1.3k 189

  3. Invoke-ZeroLogon Invoke-ZeroLogon Public

    Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

    PowerShell 211 47

  4. Malleable-C2-Profiles Malleable-C2-Profiles Public

    Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

    290 47

  5. Beginners-Guide-to-Obfuscation Beginners-Guide-to-Obfuscation Public

    PowerShell 969 140

  6. Moriarty Moriarty Public

    Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

    C# 431 54

Repositories

Showing 10 of 45 repositories

Sponsors

  • @w33ts
  • @ellroch
  • @IntegralD-503
  • @adibirzu
  • @Shiva108
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor

Top languages

Loading…