/Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Primary LanguagePowerShellBSD 3-Clause "New" or "Revised" LicenseBSD-3-Clause

Empire

Docs Twitter URL YouTube URL Discord Donate Blog

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers. The Empire server is written in Python 3 and is modular to allow operator flexibility. Empire comes built-in with a client that can be used remotely to access the server. There is also a GUI available for remotely accessing the Empire server, Starkiller.

Features

  • Server/Client Architecture for Multiplayer Support
  • Supports GUI & CLI Clients
  • Fully encrpyted communications
  • HTTP/S, Malleable HTTP, OneDrive, Dropbox, and PHP Listeners
  • Massive library (400+) of supported tools in PowerShell, C#, & Python
  • Donut Integration for shellcode generation
  • Modular plugin interface for custom server features
  • Flexible module interface for adding new tools
  • Integrated obfuscation using ConfuserEx 2 & Invoke-Obfuscation
  • In-memory .NET assembly execution
  • Customizable Bypasses
  • JA3/S and JARM Evasion
  • MITRE ATT&CK Integation
  • Integrated Roslyn compiler (Thanks to Covenant)
  • Docker, Kali, Ubuntu, and Debian Install Support

Agents

  • PowerShell
  • Python 3
  • C#
  • IronPython 3

Modules

Sponsors

           

Release Notes

Please see our Releases or Changelog page for detailed release notes.

Quickstart

Empire 4 introduces a new server and client architecture which requires running each in separate terminals. Check out the Installation Page for install instructions.

Server

# Start Server
./ps-empire server

# Help
./ps-empire server -h

Client

# Start Client
./ps-empire client

# Help
./ps-empire client -h

Check out the Empire Docs for more instructions on installing and using with Empire. For a complete list of the 4.0 changes, see the changelog.

Join us in our Discord to with any comments, questions, concerns, or problems!

Starkiller

Starkiller is a GUI for PowerShell Empire that interfaces remotely with Empire via its API. Starkiller can be ran as a replacement for the Empire client or in a mixed environment with Starkiller and Empire clients.

Contribution Rules

See Contributing

Contributors

@Cx01N @Hubbl3 @Vinnybod @harmj0y @sixdub @enigma0x3 @rvrsh3ll @killswitch_gui @xorrior

Official Discord Channel