{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Empire","owner":"BC-SECURITY","isFork":true,"description":"Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.","allTopics":["hacktoberfest","empire","c2","redteam-infrastructure"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":3,"issueCount":58,"starsCount":4183,"forksCount":2807,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T03:34:22.842Z"}},{"type":"Public","name":"Sharpire","owner":"BC-SECURITY","isFork":true,"description":"A C# implementation of the PowerShell Empire Agent","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":30,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,2,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-31T16:12:02.658Z"}},{"type":"Public","name":"Empire-Compiler","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,13,0,0,1,0,0,0,0,0,0,3,0,0,0,2,0,0,18,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-17T19:17:25.193Z"}},{"type":"Public","name":"Moriarty","owner":"BC-SECURITY","isFork":false,"description":"Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments. ","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":3,"starsCount":468,"forksCount":54,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-07T15:06:31.347Z"}},{"type":"Public","name":"Report-Generation-Plugin","owner":"BC-SECURITY","isFork":false,"description":"Plugin for replacing the original reporting functionality in Empire with customizable PDFs. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T05:28:14.652Z"}},{"type":"Public","name":"SocksProxyServer-Plugin","owner":"BC-SECURITY","isFork":false,"description":"Socks Proxy Server Plugin for Invoke-SocksProxy ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T05:27:44.742Z"}},{"type":"Public","name":"ChiselServer-Plugin","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T05:27:25.024Z"}},{"type":"Public","name":"ScriptBlock-Smuggling","owner":"BC-SECURITY","isFork":false,"description":"Example code samples from our ScriptBlock Smuggling Blog post","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":1,"starsCount":81,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T08:35:50.278Z"}},{"type":"Public","name":"intro-ctf","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T20:21:56.362Z"}},{"type":"Public","name":"Beginners-Guide-to-Obfuscation","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1004,"forksCount":145,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-18T14:48:45.073Z"}},{"type":"Public","name":"Starkiller","owner":"BC-SECURITY","isFork":false,"description":"Starkiller is a Frontend for PowerShell Empire.","allTopics":["hacktoberfest","empire","c2","redteam-infrastructure"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":6,"starsCount":1344,"forksCount":193,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-05T18:51:12.194Z"}},{"type":"Public","name":"NVNC","owner":"BC-SECURITY","isFork":true,"description":"The first open-source .NET VNC Server written entirely in the C# programming language.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":106,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-05T17:29:01.832Z"}},{"type":"Public","name":"IronSharpPack","owner":"BC-SECURITY","isFork":false,"description":"IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":105,"forksCount":15,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T22:54:21.625Z"}},{"type":"Public","name":"donut","owner":"BC-SECURITY","isFork":true,"description":"Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":623,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-09T22:05:48.267Z"}},{"type":"Public","name":"Taming-Offensive-IronPython","owner":"BC-SECURITY","isFork":false,"description":"This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it can be used to interact with other .NET languages.","allTopics":["dotnet","ironpython","defcon"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T15:46:31.836Z"}},{"type":"Public","name":"Empire-Launcher","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-28T00:43:16.675Z"}},{"type":"Public","name":"DeathStarPlugin","owner":"BC-SECURITY","isFork":false,"description":"Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common offensive tactics, techniques, and procedures (TTPs).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-07T21:17:33.310Z"}},{"type":"Public","name":"PySecretSOCKS","owner":"BC-SECURITY","isFork":true,"description":"A python socks server for tunneling a connection over another channel","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-04T07:46:44.815Z"}},{"type":"Public","name":"md2pdf","owner":"BC-SECURITY","isFork":true,"description":"Markdown to PDF conversion tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":41,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-04T07:43:59.008Z"}},{"type":"Public","name":"CrackMapExec","owner":"BC-SECURITY","isFork":true,"description":"A swiss army knife for pentesting networks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1641,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-09T14:19:36.630Z"}},{"type":"Public","name":"Red-Team-Village-CTF-2023","owner":"BC-SECURITY","isFork":false,"description":"Secure Terminal CTF Challenge for DC31 Red Team Village","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T11:53:36.774Z"}},{"type":"Public","name":"Long-Live-The-Empire","owner":"BC-SECURITY","isFork":false,"description":"A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework.","allTopics":["defcon","empire"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":97,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T09:28:57.387Z"}},{"type":"Public","name":"AutoRun-Plugin","owner":"BC-SECURITY","isFork":false,"description":"Plugin to automatically execute an agent tasking on checkin ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T07:49:04.908Z"}},{"type":"Public archive","name":"empire-docs","owner":"BC-SECURITY","isFork":false,"description":"https://bc-security.gitbook.io/empire-wiki/","allTopics":["hacktoberfest","security","infosec","pentesting","security-tools"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":3,"starsCount":12,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T04:46:38.307Z"}},{"type":"Public","name":"Malleable-C2-Profiles","owner":"BC-SECURITY","isFork":false,"description":"Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.","allTopics":["malleable-c2-profiles","red-teaming","malleable-c2","cobaltstrike","empire","cobalt-strike"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":327,"forksCount":49,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-11T17:38:36.612Z"}},{"type":"Public","name":"Twilio-Plugin","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-20T17:49:31.981Z"}},{"type":"Public","name":"denylist-plugin","owner":"BC-SECURITY","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-20T17:49:08.841Z"}},{"type":"Public","name":"DotNetStratumMiner","owner":"BC-SECURITY","isFork":true,"description":"A Stratum miner in C#","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-02T23:53:11.620Z"}},{"type":"Public","name":"RunOF","owner":"BC-SECURITY","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-12T12:02:59.451Z"}},{"type":"Public","name":"bomutils","owner":"BC-SECURITY","isFork":true,"description":"Open source tools to create bill-of-materials files used in Mac OS X installers","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":36,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-02T13:16:57.100Z"}}],"repositoryCount":48,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"BC-SECURITY repositories"}