Skip to content
This repository has been archived by the owner on Jan 29, 2020. It is now read-only.

Commit

Permalink
Merge pull request #121 from PowerShellEmpire/dev
Browse files Browse the repository at this point in the history
Empire 1.4 release.
  • Loading branch information
HarmJ0y committed Dec 30, 2015
2 parents 8337819 + 8281a9e commit 6800919
Show file tree
Hide file tree
Showing 3 changed files with 46 additions and 11 deletions.
17 changes: 15 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,9 +1,22 @@
#Empire

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at BSidesLV in 2015.
Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. It premiered at [BSidesLV in 2015](https://www.youtube.com/watch?v=Pq9t59w0mUI).

To install, run the ./setup/install.sh script. There's also a [quickstart here](http://www.powershellempire.com/?page_id=110) and full [documentation here](http://www.powershellempire.com/?page_id=83).

Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we've interacted with [heavily here](http://www.powershellempire.com/?page_id=2) and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.

Empire is developed by @harmj0y, @sixdub, and @enigma0x3.
Empire is developed by [@harmj0y](https://twitter.com/harmj0y), [@sixdub](https://twitter.com/sixdub), and [@enigma0x3](https://twitter.com/enigma0x3).

## Contribution Rules

Contributions are more than welcome! The more people who contribute to the project the better Empire will be for everyone. Below are a few guidelines for submitting contributions.

* Submit pull requests to the [dev branch](https://github.com/powershellempire/Empire/tree/dev). After testing, changes will be merged to master.
* Base modules on the template at [./modules/template.py](https://github.com/PowerShellEmpire/Empire/blob/dev/lib/modules/template.py). **Note** that for some modules you may need to massage the output to get it into a nicely displayable text format [with Out-String](https://github.com/PowerShellEmpire/Empire/blob/0cbdb165a29e4a65ad8dddf03f6f0e36c33a7350/lib/modules/situational_awareness/network/powerview/get_user.py#L111).
* Cite previous work in the **'Comments'** module section.
* If your script.ps1 logic is large, may be reused by multiple modules, or is updated often, consider implementing the logic in the appropriate **data/module_source/*** directory and [pulling the script contents into the module on tasking](https://github.com/PowerShellEmpire/Empire/blob/0cbdb165a29e4a65ad8dddf03f6f0e36c33a7350/lib/modules/situational_awareness/network/powerview/get_user.py#L85-L95).
* Use [approved PowerShell verbs](https://technet.microsoft.com/en-us/library/ms714428(v=vs.85).aspx) for any functions.
* PowerShell Version 2 compatibility is **STRONGLY** preferred.
* TEST YOUR MODULE! Be sure to run it from an Empire agent before submitting a pull to ensure everything is working correctly.
* For additional guidelines for your PowerShell code itself, check out the [PowerSploit style guide](https://github.com/PowerShellMafia/PowerSploit/blob/master/README.md).
38 changes: 30 additions & 8 deletions changelog
Original file line number Diff line number Diff line change
@@ -1,9 +1,32 @@
============
12/29/2015 - RELEASE 1.4
============
-Encompasses all changes since 1.3.1 tagged release

12/29/2015
----------
-Added situational_awareness/network/powerview/find_managed_security_groups to integrate @stufus' new code
-Fixed various issues with agent profile handling
-'DefaultProfile' option in listener menu is now tab-completable and can take a path to a profile.txt

12/28/2015
----------
-Merge of @stufus' Find-ManagedSecurityGroups code into PowerView.ps1 base

12/26/2015
----------
-Merge of @jamcut's situational_awareness/host/findtrusteddocuments module

12/22/2015
----------
-Sync of Kevin Robertson's lateral_movement/inveigh_relay module
-Sync stufus' exfiltration/egresscheck module
-Sync @stufus' exfiltration/egresscheck module
-Added module menu dynamic sizing for prettified output

12/20/2015
----------
-hop.php redirector fix

12/16/2015
----------
-Sync of Kevin Robertson's collection/inveigh update
Expand All @@ -16,11 +39,11 @@
-Added situational_awareness/network/powerview/get_cached_rdpconnection
-Added situational_awareness/network/powerview/set_ad_object
-Added management/downgrade_account
-Merge of @mubix's setup automation

12/9/2015
---------
-Added credentials/mimikatz/cache

-Added credentials/mimikatz/cache and credentials/mimikatz/sam

11/30/2015
----------
Expand Down Expand Up @@ -75,14 +98,13 @@
---------
-Fixed small bug in TASK_CMD_WAIT response parsing

10/30/2015
----------
-Version 1.3.1
============
10/30/2015 - RELEASE 1.3.1
============
-Updated reflectivepick dlls to fix bug in injection and dll payload injection


============
8/20/2015 - RELEASE 1.3
10/29/2015 - RELEASE 1.3
============
-Encompasses all changes since 1.2 tagged release

Expand Down
2 changes: 1 addition & 1 deletion lib/common/empire.py
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@
"""

# make version for Empire
VERSION = "1.3.10"
VERSION = "1.4.0"


from pydispatch import dispatcher
Expand Down

0 comments on commit 6800919

Please sign in to comment.