Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers. (by BC-SECURITY)

Empire Alternatives

Similar projects and alternatives to Empire

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better Empire alternative or higher similarity.

Empire reviews and mentions

Posts with mentions or reviews of Empire. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-03.
  • Opinion on best c2 to learn for resume (open sourced)
    1 project | /r/redteamsec | 12 May 2023
  • Why doesn't Empire start??
    2 projects | /r/Kalilinux | 3 Apr 2022
    Is the new version. The original Empire one was discontinued Old: https://github.com/EmpireProject/Empire New: https://github.com/BC-SECURITY/Empire
  • C/C++/C# for Red team
    1 project | /r/AskRedTeamSec | 25 Mar 2022
    C# for Windows, EDR bypassing. Windows API and native API calls, undocumented API calls and similar. Look at things like this blog here https://www.inversecos.com/2022/03/windows-event-log-evasion-via-native.html and other resources such as the Windows Internals. Sektor7 would be good with their AV bypass courses, but I have only heard of reviews being good, but not done the courses so DYOR. Try the PentesterAcademy courses on Windows. PowerShell pentesting. Frameworks like Empire in Kali, https://www.kali.org/tools/powershell-empire/ && https://github.com/BC-SECURITY/Empire
  • Using Empire4 without Kali
    3 projects | dev.to | 22 Jan 2022
    First of all, Empire4 is a post-exploitation framework, such as Cobalt Strike, Covenant or Meterpreter. It actually rely a lot on Meterpreter, as I will explain later. This means it allows you to deploy listeners in your server and configure attacks connected to them. Empire itself was active for so many years and became deprecated, then Empire4 came up using updated resources. It's open source and it's used for both threat actors (cybercriminals) and offensive security auditors, as well as students of course.
  • Guidance on certs in Cybersecurity Field
    8 projects | /r/cybersecurity | 11 Oct 2021
    Empire: https://github.com/BC-SECURITY/Empire/
  • If Empire made a comeback....
    1 project | /r/AskNetsec | 18 Sep 2021
    Unless I am mistaken it is being maintained here by another team. They are also working on a frontend for it called Starkiller. https://github.com/BC-SECURITY/Empire
  • "Modern" Pentest Frameworks
    2 projects | /r/oscp | 5 Aug 2021
    Metasploit and Merlin are the larger post-exploitation frameworks that come to mind. As an FYI there's a forked version of Empire now actively in development too - https://github.com/BC-SECURITY/Empire.
  • BC-SECURITY/Empire - Empire is a PowerShell and Python 3.x post-exploitation framework.
    1 project | /r/GithubSecurityTools | 6 Jan 2021
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 23 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic Empire repo stats
8
3,895
9.1
2 months ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com