diff --git a/README.md b/README.md index 584c2ed..3094081 100644 --- a/README.md +++ b/README.md @@ -37,7 +37,7 @@ ## Release Notes In Empire 3.1, we will no longer be actively supporting the Python 2.7 base code. If you wish to continue to leverage Python 2.7 then please use the [3.0.x Releases](https://github.com/BC-SECURITY/Empire/releases), since they were built to ensure backward compatibility. -One of the most significant updates in 3.1 is the addition of Multi-User Collaboration to the API. This update adds the ability of users to interact with Empire in an entirely new way. Previously, API users would share a single login and be unable to track individual taskings. This has been completely reworked to allow User Management through the API. This feature is essential for the upcoming release of [Starkiller](https://twitter.com/BCSecurity1/status/1231992100394160130). +One of the most significant updates in 3.1 is the addition of Multi-User Collaboration to the API. This update adds the ability of users to interact with Empire in an entirely new way. Previously, API users would share a single login and be unable to track individual taskings. This has been completely reworked to allow User Management through the API. This feature is essential for integration with [Starkiller](https://github.com/BC-SECURITY/Starkiller). Next, we have added Function Name Aliasing, which automates the ability to randomize function names inside of Empire. This proof of concept is a huge step forward in evasion since it tests the ability to mask individual functions inside of Empire. Function name aliasing is currently only built for Invoke-Empire and Invoke-Mimikatz currently, but we will be expanding this functionality in the future. diff --git a/VERSION b/VERSION index fd2a018..94ff29c 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -3.1.0 +3.1.1 diff --git a/changelog b/changelog index 98716e9..29ce73f 100644 --- a/changelog +++ b/changelog @@ -1,3 +1,8 @@ +3/8/2020 +- Version 3.1.1 Master Release + - Updated the /me endpoint that was added in 3.1.0 to return the full user object (@Vinnybod) + - Updated install script for Kali Powershell install - #118 (@Vinnybod) + 3/2/2020 ------------ - Version 3.1.0 Master Release diff --git a/empire b/empire index e41db29..b1289d7 100755 --- a/empire +++ b/empire @@ -1314,7 +1314,7 @@ """ Returns the current user. """ - return jsonify(str({g.user['id']})) + return jsonify(g.user) @app.route('/api/users', methods=['POST']) def create_user(): diff --git a/lib/common/empire.py b/lib/common/empire.py index 8c665ce..0e03df1 100644 --- a/lib/common/empire.py +++ b/lib/common/empire.py @@ -15,7 +15,7 @@ from builtins import str from builtins import range -VERSION = "3.1.0 BC-Security Fork" +VERSION = "3.1.1 BC-Security Fork" from pydispatch import dispatcher diff --git a/setup/install.sh b/setup/install.sh index 0abd6d7..1cc1bda 100755 --- a/setup/install.sh +++ b/setup/install.sh @@ -58,19 +58,7 @@ sudo apt-get install -y powershell #Kali Linux elif lsb_release -d | grep -q "Kali"; then - # Download & Install prerequisites - wget http://ftp.us.debian.org/debian/pool/main/i/icu/libicu57_57.1-6+deb9u2_amd64.deb - dpkg -i libicu57_57.1-6+deb9u2_amd64.deb - apt-get update && apt-get install -y curl gnupg apt-transport-https - - # Add Microsoft public repository key to APT - curl https://packages.microsoft.com/keys/microsoft.asc | apt-key add - - - # Add Microsoft package repository to the source list - echo "deb [arch=amd64] https://packages.microsoft.com/repos/microsoft-debian-stretch-prod stretch main" | tee /etc/apt/sources.list.d/powershell.list - - # Install PowerShell package - apt-get update && apt-get install -y powershell + apt update && apt -y install powershell fi if ls /opt/microsoft/powershell/*/DELETE_ME_TO_DISABLE_CONSOLEHOST_TELEMETRY; then rm /opt/microsoft/powershell/*/DELETE_ME_TO_DISABLE_CONSOLEHOST_TELEMETRY @@ -132,7 +120,7 @@ if lsb_release -d | grep -q "Kali"; then apt-get update - sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk zlib1g-dev libssl1.1 build-essential libssl-dev libxml2-dev zlib1g-dev + sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk zlib1g-dev libssl1.1 build-essential libssl-dev libxml2-dev zlib1g-dev elif lsb_release -d | grep -q "Ubuntu"; then if is_libssl_1_0; then LibSSL_pkgs="libssl1.0.0 libssl-dev" @@ -141,7 +129,7 @@ LibSSL_pkgs="libssl1.1 libssl-dev" fi sudo apt-get update - sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk $LibSSL_pkgs build-essential + sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk $LibSSL_pkgs build-essential else echo "Unknown distro - Debian/Ubuntu Fallback" if is_libssl_1_0; then @@ -151,7 +139,7 @@ LibSSL_pkgs="libssl1.1 libssl-dev" fi sudo apt-get update - sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk libffi-dev $LibSSL_pkgs build-essential + sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk libffi-dev $LibSSL_pkgs build-essential fi install_xar