Empire VS Empire

Compare Empire vs Empire and see what are their differences.

Empire

Empire is a PowerShell and Python post-exploitation agent. (by EmpireProject)

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers. (by BC-SECURITY)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Empire Empire
7 8
5,966 3,907
- 1.8%
0.0 9.1
over 4 years ago 2 months ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Empire

Posts with mentions or reviews of Empire. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-07.
  • i tried downloading a photoshop plugin and malwarebytes now started blocking these constantly
    2 projects | /r/Malware | 7 Apr 2023
    IAB stands for Initial Access Broker. these are hackers who gain initial access, mainly to companies and sell that access to third party groups such as ransomware groups. Powershell Empire is an open source post exploitation tool for windows and u can find it on github: https://github.com/EmpireProject/Empire.git
  • HoneyHash
    1 project | news.ycombinator.com | 30 Dec 2022
  • Canary Tokens
    1 project | news.ycombinator.com | 30 Dec 2022
    I evaluated this a while back. Cool idea but limited application in a corporate environment. But for personal use, why not?

    Someone needs to open a document for the canary token to trigger. Even the smallest company with M365 gets MSIP (formerly Azure Information Protection), if you classify your docs right, only people who own or have been shared the document can decrypt it and even without a good classification, you get logs of any M365 document being opened, so why can't I just have a regular but public doc everywhere and monitor when it gets opened from external IPs, user agents,etc....

    I struggled to show value for this. Honehashes are more interesting for me: https://github.com/EmpireProject/Empire/blob/master/data/mod...

  • Empire C2 API problem
    1 project | /r/BlackArchOfficial | 23 May 2022
    I've installed Empire C2 on an Arch VM. I've installed it from the github https://github.com/EmpireProject/Empire but the API is not working as expected.
  • Why doesn't Empire start??
    2 projects | /r/Kalilinux | 3 Apr 2022
    Is the new version. The original Empire one was discontinued Old: https://github.com/EmpireProject/Empire New: https://github.com/BC-SECURITY/Empire
  • Today is a bad day to run a VMWare cluster with thousands of java apps.
    5 projects | /r/sysadmin | 11 Dec 2021
    PowerShell Empire is a post-exploitation framework written primarily in PowerShell. It is something to consider from a security perspective if remote PowerShell commands are enabled in the environment.
  • Empire Program is not getting started
    1 project | /r/Kalilinux | 20 May 2021

Empire

Posts with mentions or reviews of Empire. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-03.
  • Opinion on best c2 to learn for resume (open sourced)
    1 project | /r/redteamsec | 12 May 2023
  • Why doesn't Empire start??
    2 projects | /r/Kalilinux | 3 Apr 2022
    Is the new version. The original Empire one was discontinued Old: https://github.com/EmpireProject/Empire New: https://github.com/BC-SECURITY/Empire
  • C/C++/C# for Red team
    1 project | /r/AskRedTeamSec | 25 Mar 2022
    C# for Windows, EDR bypassing. Windows API and native API calls, undocumented API calls and similar. Look at things like this blog here https://www.inversecos.com/2022/03/windows-event-log-evasion-via-native.html and other resources such as the Windows Internals. Sektor7 would be good with their AV bypass courses, but I have only heard of reviews being good, but not done the courses so DYOR. Try the PentesterAcademy courses on Windows. PowerShell pentesting. Frameworks like Empire in Kali, https://www.kali.org/tools/powershell-empire/ && https://github.com/BC-SECURITY/Empire
  • Using Empire4 without Kali
    3 projects | dev.to | 22 Jan 2022
    First of all, Empire4 is a post-exploitation framework, such as Cobalt Strike, Covenant or Meterpreter. It actually rely a lot on Meterpreter, as I will explain later. This means it allows you to deploy listeners in your server and configure attacks connected to them. Empire itself was active for so many years and became deprecated, then Empire4 came up using updated resources. It's open source and it's used for both threat actors (cybercriminals) and offensive security auditors, as well as students of course.
  • Guidance on certs in Cybersecurity Field
    8 projects | /r/cybersecurity | 11 Oct 2021
    Empire: https://github.com/BC-SECURITY/Empire/
  • If Empire made a comeback....
    1 project | /r/AskNetsec | 18 Sep 2021
    Unless I am mistaken it is being maintained here by another team. They are also working on a frontend for it called Starkiller. https://github.com/BC-SECURITY/Empire
  • "Modern" Pentest Frameworks
    2 projects | /r/oscp | 5 Aug 2021
    Metasploit and Merlin are the larger post-exploitation frameworks that come to mind. As an FYI there's a forked version of Empire now actively in development too - https://github.com/BC-SECURITY/Empire.
  • BC-SECURITY/Empire - Empire is a PowerShell and Python 3.x post-exploitation framework.
    1 project | /r/GithubSecurityTools | 6 Jan 2021

What are some alternatives?

When comparing Empire and Empire you can also consider the following projects:

sliver - Adversary Emulation Framework

Covenant - Covenant is a collaborative .NET C2 framework for red teamers.

PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

coolify - An open-source & self-hostable Heroku / Netlify / Vercel alternative.

caldera - Automated Adversary Emulation Platform

Starkiller - Starkiller is a Frontend for PowerShell Empire.

merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

PickleC2 - PickleC2 is a post-exploitation and lateral movements framework

SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR