View Issue Details

IDProjectCategoryView StatusLast Update
0002545Kali LinuxQueued Tool Additionpublic2021-05-18 10:41
ReporterAnarKyx01 Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityN/A
Status resolvedResolutionfixed 
Fixed in Versionkali-dev 
Summary0002545: PowerShell Empire
Description

https://github.com/PowerShellEmpire/Empire

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at BSidesLV in 2015.

Additional Information

www.PowerShellEmpire.com

License: BSD 3-Clause

version 1.0

Relationships

has duplicate 0005341 closedsbrun Empire 

Activities

g0tmi1k

g0tmi1k

2018-01-29 15:08

administrator   ~0008452

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
2xyo

2xyo

2018-02-07 13:36

reporter   ~0008628

sbrun

sbrun

2018-06-21 08:52

manager   ~0009292

the setup/install.sh script installs the package powershell from the Microsoft repo (https://packages.microsoft.com/repos/microsoft-debian-*)
We don't have powershell in kali.
I need to check what would be the best way to package powershell-empire in Kali.

sbrun

sbrun

2019-05-30 09:45

manager   ~0010643

powershell-empire version 2.5-0kali1 is now in kali-rolling

But the Powershell package is not in Kali for the moment (see 5290).
It must to be installed manually.

sbrun

sbrun

2019-09-12 08:23

manager   ~0011080

powershell is now in kali-rolling for amd64

Issue History

Date Modified Username Field Change
2015-08-15 23:40 AnarKyx01 New Issue
2015-09-03 10:02 rhertzog Product Version kali-dev =>
2018-01-29 15:08 g0tmi1k Note Added: 0008452
2018-02-07 13:36 2xyo Note Added: 0008628
2018-05-08 08:41 g0tmi1k Summary PowerShell Empire added. => PowerShell Empire
2018-06-09 00:41 elwood Assigned To => sbrun
2018-06-09 00:41 elwood Severity minor => major
2018-06-09 00:41 elwood Status new => acknowledged
2018-06-09 00:41 elwood Category New Tool Requests => Queued Tool Addition
2018-06-21 08:52 sbrun Note Added: 0009292
2019-03-19 08:24 sbrun Relationship added has duplicate 0005341
2019-05-30 09:45 sbrun Note Added: 0010643
2019-09-12 08:23 sbrun Status acknowledged => resolved
2019-09-12 08:23 sbrun Resolution open => fixed
2019-09-12 08:23 sbrun Note Added: 0011080
2021-05-18 10:41 g0tmi1k Fixed in Version => kali-dev