Commit Graph

39 Commits (473be51acd477482997bda121e02e3af666de330)

Author SHA1 Message Date
Harmj0y 8281a9e7ba Empire 1.4 release.
Encompases all changes since tagged 1.3.1 release.
Added 'Contribution Rules' to the README.md
2015-12-29 19:29:05 -05:00
Harmj0y 687954b6ef -Sync of Kevin Robertson's lateral_movement/inveigh_relay module
-Sync stufus' exfiltration/egresscheck module
-Added module menu dynamic sizing for prettified output
2015-12-22 15:05:22 -05:00
Harmj0y c12eac3200 Added trollsploit/rick_ascii 2015-12-16 20:36:07 -05:00
Harmj0y 93c1d46236 Updated powerview.ps1
Added situational_awareness/network/powerview/get_cached_rdpconnection
Added situational_awareness/network/powerview/set_ad_object
Added management/downgrade_account
2015-12-11 17:56:25 -05:00
Harmj0y cb67368e2e Updated version and changelog 2015-11-30 23:23:03 -05:00
Harmj0y 66b7aa17f1 Added several modules in management/mailraider/* to integrate @xorrior's MailRaider.ps1 2015-11-29 11:58:16 -05:00
Harmj0y 8637a49338 Fixed nested menu bug that caused buildup of "Agent X not active."
Main display menu now shows each time "main" menu is entered.
2015-11-21 20:03:40 -05:00
Harmj0y 062a806dd6 Certificate generation added to setup.sh 2015-11-21 18:24:17 -05:00
Harmj0y 2c14853b29 Fix for exploitation/exploit_jboss 2015-11-21 18:07:57 -05:00
Harmj0y c9afcc138f Updated PowerView, added situational_awareness/network/powerview/get_forest 2015-11-08 19:36:20 -05:00
Harmj0y 7db7ec6bbc All PowerUp modules now dynamically built from a single source file
PowerUp bug fixes
Added privesc/powerup/service_exe_restore, pulled logic from other modules
Added management/spawnas to spawn agents with explicit credentials
Debug functionality (--debug) now outputs the source of the last tasked script to ./LastTask.ps1
Write-Verbose and Write-Debug lines now stripped from tasked scripts
2015-11-08 18:51:57 -05:00
Harmj0y 4e95039bc4 added persistence/misc/add_netuser to add local/domain users 2015-11-04 15:19:06 -05:00
Harmj0y 55709598d5 Bug fix in some packet responses. 2015-11-02 14:52:46 -05:00
Harmj0y 1bedcee211 Updated version number and changelog for 1.3.1 2015-10-30 12:08:57 -04:00
Harmj0y 26ce47782b changelog update 2015-10-27 15:20:41 -04:00
Harmj0y 5e28a08ff9 changelog for merge 2015-10-27 15:18:26 -04:00
Harmj0y 0cbdb165a2 -Updated powerview.ps1 source to Version 2.0
-Built a way to dynamically generate the stripped PowerView code for functions needed by PowerView modules (helpers -> generate_dynamic_powershell_script), and updated all relevant PowerView modules
-Renamed PowerView modules to better match PowerView 2.0 naming scheme and moved to situational_awareness/network/powerview/*
-Removed old split-out PowerView source files
-Removed situational_awareness/network/netview
-Combined stealth_userhunter into option for userhunter
-Added situational_awareness/network/get_forest_domain, situational_awareness/network/powerview/get_object_acl, situational_awareness/network/powerview/find_computer_field, situational_awareness/network/powerview/find_user_field, situational_awareness/network/powerview/get_ou, situational_awareness/network/powerview/get_group, situational_awareness/network/powerview/get_group_member, situational_awareness/network/powerview/get_gpo, situational_awareness/network/powerview/find_gpo_location, situational_awareness/network/powerview/find_gpo_computer_admin, situational_awareness/network/powerview/process_hunter, situational_awareness/network/powerview/find_foreign_group, situational_awareness/network/powerview/find_foreign_user
-renamed collection/filesearch to collection/find_interesting_file
2015-10-23 21:40:06 -04:00
Harmj0y 9079a54119 Fix for 'skywalker' file overwrite exploit on control server.
Thank you to @zeroSteiner for the disclosure!
2015-09-21 22:32:46 -04:00
Harmj0y ed8c476f43 Added credentials/mimikatz/mimitokens to take advantage of Mimikatz' token listing/elevation
Added management/enable_multi_rdp to patch terminal services to allow mutiple connections
2015-09-12 08:32:43 -04:00
Harmj0y a92189b95c Updated changelog and version for 1.2 release. 2015-08-30 15:59:50 -04:00
Harmj0y a669c85824 Modified war stager to not drop any temp files to disk. 2015-08-26 20:23:10 -04:00
sixdub 4bd5ee8915 Update Changelog 2015-08-24 22:57:48 -04:00
sixdub 32e95b4f93 Fixed credential parsing bug 2015-08-24 18:42:32 -04:00
Harmj0y b2cca2f3fd Added credentials/mimikatz/dcsync for remote DC credential extraction
Added situational_awareness/network/get_domaintrusts
Added /sids argument for credentials/mimikatz/golden_ticket
Added credential parsing for dcsync output
updated links for PowerTools
2015-08-24 17:33:35 -04:00
Harmj0y 4e9e0d0cb4 Updated changelog. 2015-08-23 17:18:13 -04:00
Harmj0y 39d974bb09 Continued porting native shell commands to WMI replacents in agent core
In agent menu, 'shell CMD' now runs straight IEX CMD, and 'help agentcmds' shows safe aliases
Modified ./setup/reset.sh to work from parent or ./setup/ folders
2015-08-20 14:35:42 -04:00
Harmj0y ae741e2c85 Implement agent route command in WMI. 2015-08-19 20:51:36 -04:00
Harmj0y 4bb0bc4d47 Corrected menu behavior on agent exit, bug fix on some dir behavior 2015-08-19 15:51:36 -04:00
Harmj0y d88331cfae Updated changelog. 2015-08-19 13:14:14 -04:00
Casey Smith 1d37d7702a Create hta.py 2015-08-16 10:46:29 -04:00
Harmj0y 6ddce8bb7e Added lateral_movement/invoke_psexec 2015-08-16 10:46:22 -04:00
Harmj0y 2b499a559c Added modules management/timestomp, trollsploit/process_killer, persistence/elevated/wmi, situational_awareness/network/smbscanner 2015-08-16 10:46:12 -04:00
enigma0x3 50f905a0db Update changelog 2015-08-14 09:43:12 -04:00
enigma0x3 cad68d4675 Update changelog 2015-08-14 09:42:54 -04:00
Harmj0y d44b1f1ec6 Added "list stale" and "remove stale" agents commands to list/remove
agents past their max checkins.
2015-08-14 09:42:54 -04:00
Harmj0y 8423c4f3bf "agents> remove X" now removes agents that checked in > X minutes ago 2015-08-14 09:42:54 -04:00
enigma0x3 5cf3916fbb Update changelog 2015-08-14 09:42:54 -04:00
sixdub da6c5a983c Updated Lost Agent Detection 2015-08-14 09:42:54 -04:00
sixdub 26a67bd02b Updated changelog 2015-08-14 09:42:54 -04:00