Codebase list powershell-empire / upstream/3.1.1
New upstream version 3.1.1 Sophie Brun 4 years ago
6 changed file(s) with 13 addition(s) and 20 deletion(s). Raw diff Collapse all Expand all
3636 ## Release Notes
3737 In Empire 3.1, we will no longer be actively supporting the Python 2.7 base code. If you wish to continue to leverage Python 2.7 then please use the [3.0.x Releases](https://github.com/BC-SECURITY/Empire/releases), since they were built to ensure backward compatibility.
3838
39 One of the most significant updates in 3.1 is the addition of Multi-User Collaboration to the API. This update adds the ability of users to interact with Empire in an entirely new way. Previously, API users would share a single login and be unable to track individual taskings. This has been completely reworked to allow User Management through the API. This feature is essential for the upcoming release of [Starkiller](https://twitter.com/BCSecurity1/status/1231992100394160130).
39 One of the most significant updates in 3.1 is the addition of Multi-User Collaboration to the API. This update adds the ability of users to interact with Empire in an entirely new way. Previously, API users would share a single login and be unable to track individual taskings. This has been completely reworked to allow User Management through the API. This feature is essential for integration with [Starkiller](https://github.com/BC-SECURITY/Starkiller).
4040
4141 Next, we have added Function Name Aliasing, which automates the ability to randomize function names inside of Empire. This proof of concept is a huge step forward in evasion since it tests the ability to mask individual functions inside of Empire. Function name aliasing is currently only built for Invoke-Empire and Invoke-Mimikatz currently, but we will be expanding this functionality in the future.
4242
0 3.1.0
0 3.1.1
0 3/8/2020
1 - Version 3.1.1 Master Release
2 - Updated the /me endpoint that was added in 3.1.0 to return the full user object (@Vinnybod)
3 - Updated install script for Kali Powershell install - #118 (@Vinnybod)
4
05 3/2/2020
16 ------------
27 - Version 3.1.0 Master Release
13131313 """
13141314 Returns the current user.
13151315 """
1316 return jsonify(str({g.user['id']}))
1316 return jsonify(g.user)
13171317
13181318 @app.route('/api/users', methods=['POST'])
13191319 def create_user():
1414 from builtins import str
1515 from builtins import range
1616
17 VERSION = "3.1.0 BC-Security Fork"
17 VERSION = "3.1.1 BC-Security Fork"
1818
1919 from pydispatch import dispatcher
2020
5757 sudo apt-get install -y powershell
5858 #Kali Linux
5959 elif lsb_release -d | grep -q "Kali"; then
60 # Download & Install prerequisites
61 wget http://ftp.us.debian.org/debian/pool/main/i/icu/libicu57_57.1-6+deb9u2_amd64.deb
62 dpkg -i libicu57_57.1-6+deb9u2_amd64.deb
63 apt-get update && apt-get install -y curl gnupg apt-transport-https
64
65 # Add Microsoft public repository key to APT
66 curl https://packages.microsoft.com/keys/microsoft.asc | apt-key add -
67
68 # Add Microsoft package repository to the source list
69 echo "deb [arch=amd64] https://packages.microsoft.com/repos/microsoft-debian-stretch-prod stretch main" | tee /etc/apt/sources.list.d/powershell.list
70
71 # Install PowerShell package
72 apt-get update && apt-get install -y powershell
60 apt update && apt -y install powershell
7361 fi
7462 if ls /opt/microsoft/powershell/*/DELETE_ME_TO_DISABLE_CONSOLEHOST_TELEMETRY; then
7563 rm /opt/microsoft/powershell/*/DELETE_ME_TO_DISABLE_CONSOLEHOST_TELEMETRY
131119
132120 if lsb_release -d | grep -q "Kali"; then
133121 apt-get update
134 sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk zlib1g-dev libssl1.1 build-essential libssl-dev libxml2-dev zlib1g-dev
122 sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk zlib1g-dev libssl1.1 build-essential libssl-dev libxml2-dev zlib1g-dev
135123 elif lsb_release -d | grep -q "Ubuntu"; then
136124 if is_libssl_1_0; then
137125 LibSSL_pkgs="libssl1.0.0 libssl-dev"
140128 LibSSL_pkgs="libssl1.1 libssl-dev"
141129 fi
142130 sudo apt-get update
143 sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk $LibSSL_pkgs build-essential
131 sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk $LibSSL_pkgs build-essential
144132 else
145133 echo "Unknown distro - Debian/Ubuntu Fallback"
146134 if is_libssl_1_0; then
150138 LibSSL_pkgs="libssl1.1 libssl-dev"
151139 fi
152140 sudo apt-get update
153 sudo apt-get install -y make g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk libffi-dev $LibSSL_pkgs build-essential
141 sudo apt-get install -y make autoconf g++ python-dev python-m2crypto swig python-pip libxml2-dev default-jdk libffi-dev $LibSSL_pkgs build-essential
154142 fi
155143
156144 install_xar