Empire is a PowerShell and Python post-exploitation agent.
 
 
Go to file
Harmj0y c26a63ad94 marked module option as not required 2015-10-30 13:51:59 -04:00
data updated dlls to fix bug in injection and dll payload injection 2015-10-30 11:58:21 -04:00
lib marked module option as not required 2015-10-30 13:51:59 -04:00
setup Continued porting native shell commands to WMI replacents in agent core 2015-08-20 14:35:42 -04:00
.gitignore Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
LICENSE Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
README.md Updated citataions and documentation. 2015-08-08 12:06:44 -04:00
changelog Updated version number and changelog for 1.3.1 2015-10-30 12:08:57 -04:00
empire Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00

README.md

#Empire

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at BSidesLV in 2015.

To install, run the ./setup/install.sh script. There's also a quickstart here and full documentation here.

Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we've interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.

Empire is developed by @harmj0y, @sixdub, and @enigma0x3.