Skip to content
@BC-SECURITY

BC Security

Cybersecurity Engineers and Offensive Security enthusiasts actively maintaining/updating Powershell Empire in our spare time.

Pinned Loading

  1. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

    PowerShell 4.2k 569

  2. Starkiller Starkiller Public

    Starkiller is a Frontend for PowerShell Empire.

    Vue 1.3k 193

  3. Invoke-ZeroLogon Invoke-ZeroLogon Public

    Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

    PowerShell 213 47

  4. Malleable-C2-Profiles Malleable-C2-Profiles Public

    Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

    325 49

  5. Beginners-Guide-to-Obfuscation Beginners-Guide-to-Obfuscation Public

    PowerShell 1k 145

  6. Moriarty Moriarty Public

    Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

    C# 467 54

Repositories

Showing 10 of 48 repositories

Sponsors

  • @RedTeamRaccoon
  • @sinllaves
  • @pushkin6
  • @route4me
  • @w33ts
  • @IntegralD-503
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor
  • Private Sponsor