Empire is a PowerShell and Python post-exploitation agent.
 
 
Go to file
enigma0x3 ef6b645ffe updated to fix usestager tab completion bug 2015-08-10 09:06:13 -04:00
data Authenticate the encrypted communications 2015-08-08 18:54:02 +01:00
lib updated to fix usestager tab completion bug 2015-08-10 09:06:13 -04:00
setup Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
.gitignore Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
LICENSE Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00
README.md Updated citataions and documentation. 2015-08-08 12:06:44 -04:00
empire Initial BSidesLV '15 release of v1.0.0 2015-08-05 14:36:39 -04:00

README.md

#Empire

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at BSidesLV in 2015.

To install, run the ./setup/install.sh script. There's also a quickstart here and full documentation here.

Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we've interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.

Empire is developed by @harmj0y, @sixdub, and @enigma0x3.