Empire is a PowerShell and Python post-exploitation agent.
 
 
Go to file
Harmj0y 3315c106ba Renamed privesc/directuac to privesc/ask
Added local admin priv and opsec checks
2015-11-05 13:06:36 -05:00
data Specifying Mandatory Level Name instead of SID can lead to false-negative result (for non-latin names, as for me - cyrillic). Changed to SID 2015-11-01 23:55:08 +03:00
lib Renamed privesc/directuac to privesc/ask 2015-11-05 13:06:36 -05:00
setup Continued porting native shell commands to WMI replacents in agent core 2015-08-20 14:35:42 -04:00
.gitignore Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
LICENSE Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
README.md Updated citataions and documentation. 2015-08-08 12:06:44 -04:00
changelog added persistence/misc/add_netuser to add local/domain users 2015-11-04 15:19:06 -05:00
empire Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00

README.md

#Empire

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at BSidesLV in 2015.

To install, run the ./setup/install.sh script. There's also a quickstart here and full documentation here.

Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we've interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.

Empire is developed by @harmj0y, @sixdub, and @enigma0x3.