Codebase list powershell-empire / master data / profiles
master

Tree @master (Download .tar.gz)

Twitter URL Discord

Keep up-to-date on our blog at https://www.bc-security.org/blog

Check out the Empire 3 Post-Exploitation Framework

Malleable-C2-Profiles

A collection of profiles used in Cobalt Strike and Empire's Malleable C2 Listener. The list of profiles have all been tested and work successfully with Empire. Please feel free to contribute and add to the collection.

Acknowledgements

Thank you to the following repos for generating and publishing many of these. - rsmudge - xx0hcd - threatexpress - yeyintminthuhtut - bluscreenofjeff - mhaskar

Documentation