Skip to content
View Cx01N's full-sized avatar

Block or report Cx01N

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. BC-SECURITY/Empire BC-SECURITY/Empire Public

    Forked from EmpireProject/Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

    PowerShell 4.2k 573

  2. BC-SECURITY/Starkiller BC-SECURITY/Starkiller Public

    Starkiller is a Frontend for PowerShell Empire.

    Vue 1.3k 192

  3. BC-SECURITY/Invoke-PrintDemon BC-SECURITY/Invoke-PrintDemon Public

    This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.

    PowerShell 197 38

  4. BC-SECURITY/DEFCON27 BC-SECURITY/DEFCON27 Public

    DEFCON 27 slides and workshop materials.

    128 24

  5. BC-SECURITY/Malleable-C2-Profiles BC-SECURITY/Malleable-C2-Profiles Public

    Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

    329 49

  6. BC-SECURITY/Invoke-ZeroLogon BC-SECURITY/Invoke-ZeroLogon Public

    Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

    PowerShell 213 47