View Issue Details

IDProjectCategoryView StatusLast Update
0004431Kali LinuxNew Tool Requestspublic2018-01-18 21:09
Reporterbrokeit Assigned Todookie  
PrioritynormalSeverityfeatureReproducibilityN/A
Status closedResolutionduplicate 
Product Version2017.3 
Summary0004431: Powershell Empire
Description

Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. PowerShell Empire premiered at BSidesLV in 2015 and Python EmPyre premiered at HackMiami 2016.

Steps To Reproduce

To install, run the ./setup/install.sh script. There's also a quickstart here and full documentation here http://www.powershellempire.com/?page_id=83

Additional Information

Website: http://www.powershellempire.com
Repo: https://github.com/EmpireProject/Empire

Activities

dookie

dookie

2018-01-18 21:09

reporter   ~0007833

Dupe of 2545

Issue History

Date Modified Username Field Change
2017-12-19 12:57 brokeit New Issue
2018-01-08 09:25 Pleaseattack Issue cloned: 0004457
2018-01-18 21:09 dookie Assigned To => dookie
2018-01-18 21:09 dookie Status new => closed
2018-01-18 21:09 dookie Resolution open => duplicate
2018-01-18 21:09 dookie Note Added: 0007833