BC-Security (@BC-SECURITY)
  • Stars
    star
    7,797
  • Global Org. Rank 2,938 (Top 1.0 %)
  • Registered almost 5 years ago
  • Most used languages
    Python
    57.1 %
    PowerShell
    21.4 %
    Vue
    7.1 %
    VBA
    7.1 %
    C#
    7.1 %

Top repositories

1

Starkiller

Starkiller is a Frontend for PowerShell Empire.
Vue
1,262
star
2

Beginners-Guide-to-Obfuscation

PowerShell
972
star
3

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
C#
344
star
4

Malleable-C2-Profiles

Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
281
star
5

Invoke-ZeroLogon

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.
PowerShell
210
star
6

Invoke-PrintDemon

This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.
PowerShell
198
star
7

DEFCON27

DEFCON 27 slides and workshop materials.
129
star
8

Offensive-VBA-and-XLS-Entanglement

VBA
124
star
9

Long-Live-The-Empire

A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework.
92
star
10

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.
Python
58
star
11

Empire-Cli

CLI Frontend for PowerShell Empire.
Python
44
star
12

Taming-Offensive-IronPython

This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it can be used to interact with other .NET languages.
Python
28
star
13

Red-Team-Village-CTF-2023

Secure Terminal CTF Challenge for DC31 Red Team Village
Python
20
star
14

SocksProxyServer-Plugin

Socks Proxy Server Plugin for Invoke-SocksProxy
17
star
15

DeathStarPlugin

Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common offensive tactics, techniques, and procedures (TTPs).
Python
15
star
16

empire-docs

https://bc-security.gitbook.io/empire-wiki/
10
star
17

DEFCONSafeMode

DEFCON Safe Mode Slides
8
star
18

DEFCON24

DEFCON 24 slides and materials.
5
star
19

ChiselServer-Plugin

4
star
20

Twilio-Plugin

Python
2
star
21

Empire-Launcher

Python
1
star
22

denylist-plugin

1
star
23

Report-Generation-Plugin

Plugin for replacing the original reporting functionality in Empire with customizable PDFs.
Python
1
star
24

AutoRun-Plugin

Plugin to automatically execute an agent tasking on checkin
1
star