Top Categories

Spotlight

todayMay 7, 2024

Cyber Security Hubbl3

Survivorship Bias and How Red Teams Can Handle It

Reporting is, by nature, only the threat actors that have been caught. What about all the ones that didn’t get caught? There is no way to examine that and It comes down to the fact that we don’t know what they did and therein lies the problem for threat emulation.


Offensive Security Tools

26 Results / Page 2 of 3

Background

todaySeptember 7, 2021

  • 1489
  • 1
close

Offensive Security Tools Cx01N

Hooks, Filters, and Other Really, Really, Cool Things

In case you don’t check our commit history on our GitHub on a daily basis, Empire 4.1 and Starkiller 1.9 were released to Kali and Sponsors this week! This release has some much-needed quality of life updates that include new Starkiller interfaces, IronPython3 integration, and a new plugin ability, Hooks & Filters. Now before you read about all ...

todayApril 18, 2021

  • 2580
  • 9
close

Offensive Security Tools Cx01N

Empire Dropbox C2 Listener

One of the lesser-known features in Empire is the ability to use alternative Command and Control (C2) methods. Specifically, we can leverage the Dropbox API as a C2 channel, which can utilize existing architecture inside a network and obfuscate web traffic. If you are interested in checking other listener options, ...

todayJanuary 21, 2021

  • 3348
  • 13
close

Offensive Security Tools Vincent Rose

Empire 3.7 and Starkiller 1.6

Last week we announced a new partnership with Kali for Starkiller and Empire. You can read up more about that in our previous post. The purpose of this post is to outline the new features in Empire and Starkiller. Starkiller For those who may have missed the last announcement, Starkiller ...

todayNovember 25, 2020

  • 1605
  • 2
close

Offensive Security Tools Cx01N

Return of the CLI

The new Empire CLI is out and includes some big changes to the user experience. We rebuilt the CLI to interact with the Empire team server through the API. These changes may seem small, but it now allows multi-user access to the server through the CLI and gives users a ...

todaySeptember 7, 2020

  • 4916
  • 4
close

Cyber Security + Offensive Security Tools Cx01N

Empire: Malleable C2 Profiles

Empire 3.4.0 is our next major release and is packed with one of the most advanced features to-date, Malleable C2. The Malleable C2 Listener gives control to operators to customize their beacons to match specific threats. It does this through profiles, which are simple scripts that instruct the listener how ...