{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"advisories","owner":"blackarrowsec","isFork":false,"description":"Advisories and Proofs of Concept by BlackArrow","allTopics":["proof-of-concept","cve","security-advisories"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":18,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T15:41:27.652Z"}},{"type":"Public","name":"impacket","owner":"blackarrowsec","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3474,"license":"Other","participation":[3,7,1,8,1,3,4,8,9,0,2,0,0,2,3,1,1,5,2,1,1,1,1,1,0,0,0,0,0,0,0,2,1,0,1,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-09T12:30:47.316Z"}},{"type":"Public","name":"tactical-hunting","owner":"blackarrowsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-28T16:57:54.101Z"}},{"type":"Public","name":"Handly","owner":"blackarrowsec","isFork":false,"description":"Abuse leaked token handles.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":130,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-14T16:01:57.639Z"}},{"type":"Public","name":"redteam-research","owner":"blackarrowsec","isFork":false,"description":"Collection of PoC and offensive techniques used by the BlackArrow Red Team","allTopics":["research","redteam"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":1030,"forksCount":180,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-07T08:25:48.050Z"}},{"type":"Public","name":"EAP_buster","owner":"blackarrowsec","isFork":false,"description":"EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point","allTopics":["eap","wifi-security","security-tool"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":57,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-27T10:51:36.205Z"}},{"type":"Public","name":"ntlm_challenger","owner":"blackarrowsec","isFork":true,"description":"Parse NTLM challenge messages over HTTP and SMB","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-30T11:01:51.866Z"}},{"type":"Public","name":"Certipy","owner":"blackarrowsec","isFork":true,"description":"Tool for Active Directory Certificate Services enumeration and abuse","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":297,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-05T10:14:03.626Z"}},{"type":"Public","name":"Certify","owner":"blackarrowsec","isFork":true,"description":"Active Directory certificate abuse.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":35,"forksCount":190,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-09T12:22:23.071Z"}},{"type":"Public","name":"Pachine","owner":"blackarrowsec","isFork":true,"description":"Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":38,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-12T15:23:10.288Z"}},{"type":"Public","name":"EfsPotato","owner":"blackarrowsec","isFork":true,"description":"Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":119,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-19T12:30:04.246Z"}},{"type":"Public","name":"wappy","owner":"blackarrowsec","isFork":false,"description":"Discover web technologies in web applications from your terminal","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":6,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-18T11:25:29.269Z"}},{"type":"Public","name":"Malleable-C2-Profiles","owner":"blackarrowsec","isFork":true,"description":"Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":423,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-18T14:41:18.982Z"}},{"type":"Public","name":"pivotnacci","owner":"blackarrowsec","isFork":false,"description":"A tool to make socks connections through HTTP agents","allTopics":["python","php","jsp","socks","aspx","lateral-movement"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":651,"forksCount":111,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-30T14:37:25.194Z"}},{"type":"Public","name":"mssqlproxy","owner":"blackarrowsec","isFork":false,"description":"mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse","allTopics":["proxy","mssql","post-exploitation","security-tool","lateral-movement"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":707,"forksCount":112,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-16T20:13:04.362Z"}},{"type":"Public","name":"wap","owner":"blackarrowsec","isFork":false,"description":"Wappalyzer python library","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-03T14:38:19.787Z"}},{"type":"Public","name":"fozar","owner":"blackarrowsec","isFork":false,"description":"Fozar allows you to traverse commits across multiple repositories matching against user supplied regex","allTopics":["github","git","search","gitlab","repository","regex","regexp","match","repo","multiple","repositories"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-17T08:49:42.467Z"}},{"type":"Public","name":"malware-research","owner":"blackarrowsec","isFork":false,"description":"Malware campaigns and APTs research by BlackArrow","allTopics":["malware-analysis","malware-research"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-30T09:09:40.632Z"}}],"repositoryCount":18,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}