Empire

Empire is a PowerShell and Python post-exploitation agent. (by EmpireProject)

Empire Alternatives

Similar projects and alternatives to Empire

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better Empire alternative or higher similarity.

Empire reviews and mentions

Posts with mentions or reviews of Empire. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-07.
  • i tried downloading a photoshop plugin and malwarebytes now started blocking these constantly
    2 projects | /r/Malware | 7 Apr 2023
    IAB stands for Initial Access Broker. these are hackers who gain initial access, mainly to companies and sell that access to third party groups such as ransomware groups. Powershell Empire is an open source post exploitation tool for windows and u can find it on github: https://github.com/EmpireProject/Empire.git
  • HoneyHash
    1 project | news.ycombinator.com | 30 Dec 2022
  • Canary Tokens
    1 project | news.ycombinator.com | 30 Dec 2022
    I evaluated this a while back. Cool idea but limited application in a corporate environment. But for personal use, why not?

    Someone needs to open a document for the canary token to trigger. Even the smallest company with M365 gets MSIP (formerly Azure Information Protection), if you classify your docs right, only people who own or have been shared the document can decrypt it and even without a good classification, you get logs of any M365 document being opened, so why can't I just have a regular but public doc everywhere and monitor when it gets opened from external IPs, user agents,etc....

    I struggled to show value for this. Honehashes are more interesting for me: https://github.com/EmpireProject/Empire/blob/master/data/mod...

  • Empire C2 API problem
    1 project | /r/BlackArchOfficial | 23 May 2022
    I've installed Empire C2 on an Arch VM. I've installed it from the github https://github.com/EmpireProject/Empire but the API is not working as expected.
  • Why doesn't Empire start??
    2 projects | /r/Kalilinux | 3 Apr 2022
    Is the new version. The original Empire one was discontinued Old: https://github.com/EmpireProject/Empire New: https://github.com/BC-SECURITY/Empire
  • Today is a bad day to run a VMWare cluster with thousands of java apps.
    5 projects | /r/sysadmin | 11 Dec 2021
    PowerShell Empire is a post-exploitation framework written primarily in PowerShell. It is something to consider from a security perspective if remote PowerShell commands are enabled in the environment.
  • Empire Program is not getting started
    1 project | /r/Kalilinux | 20 May 2021
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 23 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic Empire repo stats
7
5,966
0.0
over 4 years ago

EmpireProject/Empire is an open source project licensed under BSD 3-clause "New" or "Revised" License which is an OSI approved license.

The primary programming language of Empire is PowerShell.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com