BlackArrow (blackarrowsec)

BlackArrow

blackarrowsec

Geek Repo

offensive driven defense

Home Page:https://blackarrow.net

Twitter:@BlackArrowSec

Github PK Tool:Github PK Tool

BlackArrow's repositories

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

mssqlproxy

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Language:PythonLicense:NOASSERTIONStargazers:705Issues:19Issues:2

pivotnacci

A tool to make socks connections through HTTP agents

Language:PythonLicense:AGPL-3.0Stargazers:641Issues:20Issues:7

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:127Issues:2Issues:0

EAP_buster

EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point

Language:ShellLicense:MITStargazers:56Issues:8Issues:0

wappy

Discover web technologies in web applications from your terminal

Language:PythonLicense:GPL-3.0Stargazers:42Issues:3Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:35Issues:0Issues:0

advisories

Advisories and Proofs of Concept by BlackArrow

Language:PythonLicense:MITStargazers:18Issues:6Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

malware-research

Malware campaigns and APTs research by BlackArrow

Language:CStargazers:17Issues:5Issues:0

fozar

Fozar allows you to traverse commits across multiple repositories matching against user supplied regex

Language:GoLicense:AGPL-3.0Stargazers:7Issues:3Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:6Issues:0Issues:0

wap

Wappalyzer python library

Language:PythonLicense:LGPL-3.0Stargazers:5Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:4Issues:1Issues:0

ntlm_challenger

Parse NTLM challenge messages over HTTP and SMB

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Pachine

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:1Issues:0Issues:0