Skip to content
@BC-SECURITY

BC Security

Cybersecurity Engineers and Offensive Security enthusiasts actively maintaining/updating Powershell Empire in our spare time.

Pinned Loading

  1. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

    PowerShell 4k 559

  2. Starkiller Starkiller Public

    Starkiller is a Frontend for PowerShell Empire.

    Vue 1.3k 190

  3. Invoke-ZeroLogon Invoke-ZeroLogon Public

    Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

    PowerShell 212 47

  4. Malleable-C2-Profiles Malleable-C2-Profiles Public

    Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

    301 48

  5. Beginners-Guide-to-Obfuscation Beginners-Guide-to-Obfuscation Public

    PowerShell 991 144

  6. Moriarty Moriarty Public

    Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

    C# 446 54

Repositories

Showing 10 of 48 repositories
  • BC-SECURITY/Empire-Compiler’s past year of commit activity
    C# 2 GPL-3.0 0 0 0 Updated Jun 25, 2024
  • ScriptBlock-Smuggling Public

    Example code samples from our ScriptBlock Smuggling Blog post

    BC-SECURITY/ScriptBlock-Smuggling’s past year of commit activity
    C# 52 GPL-3.0 3 1 1 Updated Jun 18, 2024
  • BC-SECURITY/intro-ctf’s past year of commit activity
    Dockerfile 2 MIT 2 0 0 Updated Jun 13, 2024
  • Sharpire Public Forked from 0xbadjuju/Sharpire

    A C# implementation of the PowerShell Empire Agent

    BC-SECURITY/Sharpire’s past year of commit activity
    C# 3 30 0 0 Updated Jun 11, 2024
  • Empire Public Forked from EmpireProject/Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

    BC-SECURITY/Empire’s past year of commit activity
    PowerShell 3,994 BSD-3-Clause 2,893 55 (6 issues need help) 4 Updated Jun 9, 2024
  • BC-SECURITY/Beginners-Guide-to-Obfuscation’s past year of commit activity
    PowerShell 991 MIT 144 0 0 Updated May 18, 2024
  • Starkiller Public

    Starkiller is a Frontend for PowerShell Empire.

    BC-SECURITY/Starkiller’s past year of commit activity
  • NVNC Public Forked from T1T4N/NVNC

    The first open-source .NET VNC Server written entirely in the C# programming language.

    BC-SECURITY/NVNC’s past year of commit activity
    C# 6 GPL-3.0 104 0 0 Updated May 5, 2024
  • IronSharpPack Public

    IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

    BC-SECURITY/IronSharpPack’s past year of commit activity
    Python 102 GPL-3.0 15 0 1 Updated May 2, 2024
  • Moriarty Public

    Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

    BC-SECURITY/Moriarty’s past year of commit activity
    C# 446 GPL-3.0 54 3 1 Updated Apr 24, 2024

Sponsors

  • @w33ts
  • @IntegralD-503
  • @Shiva108
  • @monchers
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor