Skip to content
Change the repository type filter

All

    Repositories list

    • Collection of PoC and offensive techniques used by the BlackArrow Red Team
      C
      1851.1k10Updated Jul 19, 2024Jul 19, 2024
    • This project implements a methodology for evaluating EDR solutions according to our Threat Hunting model
      Apache License 2.0
      0300Updated Jul 2, 2024Jul 2, 2024
    • 0400Updated Jun 18, 2024Jun 18, 2024
    • Advisories and Proofs of Concept by BlackArrow
      Python
      MIT License
      101701Updated Apr 4, 2024Apr 4, 2024
    • impacket

      Public
      Impacket is a collection of Python classes for working with network protocols.
      Python
      Other
      3.6k700Updated Feb 9, 2024Feb 9, 2024
    • Handly

      Public
      Abuse leaked token handles.
      C#
      Apache License 2.0
      1413000Updated Dec 14, 2023Dec 14, 2023
    • EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point
      Shell
      MIT License
      86300Updated Oct 27, 2023Oct 27, 2023
    • Parse NTLM challenge messages over HTTP and SMB
      Python
      MIT License
      25200Updated Sep 30, 2022Sep 30, 2022
    • Certipy

      Public
      Tool for Active Directory Certificate Services enumeration and abuse
      Python
      MIT License
      327100Updated Aug 5, 2022Aug 5, 2022
    • Certify

      Public
      Active Directory certificate abuse.
      C#
      Other
      2053600Updated Feb 9, 2022Feb 9, 2022
    • Pachine

      Public
      Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
      Python
      MIT License
      38200Updated Jan 12, 2022Jan 12, 2022
    • EfsPotato

      Public
      Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
      C#
      120600Updated Nov 19, 2021Nov 19, 2021
    • wappy

      Public
      Discover web technologies in web applications from your terminal
      Python
      GNU General Public License v3.0
      74600Updated Nov 18, 2021Nov 18, 2021
    • Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
      4251700Updated May 18, 2021May 18, 2021
    • A tool to make socks connections through HTTP agents
      Python
      GNU Affero General Public License v3.0
      11368000Updated Mar 30, 2021Mar 30, 2021
    • mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
      Python
      Other
      11172101Updated Feb 16, 2021Feb 16, 2021
    • wap

      Public
      Wappalyzer python library
      Python
      GNU Lesser General Public License v3.0
      2600Updated Nov 3, 2020Nov 3, 2020
    • fozar

      Public
      Fozar allows you to traverse commits across multiple repositories matching against user supplied regex
      Go
      GNU Affero General Public License v3.0
      1600Updated Aug 17, 2020Aug 17, 2020
    • Malware campaigns and APTs research by BlackArrow
      C
      41800Updated Apr 30, 2020Apr 30, 2020