Skip to content

Hide Navigation Hide TOC

Empire (fea655ac-558f-4dd0-867f-9a5553626207)

Empire is an open source, cross-platform remote administration and post-exploitation framework that is publicly available on GitHub. While the tool itself is primarily written in Python, the post-exploitation agents are written in pure PowerShell for Windows and Python for Linux/macOS. Empire was one of five tools singled out by a joint report on public hacking tools being widely used by adversaries.[NCSC Joint Report Public Tools][Github PowerShell Empire][GitHub ATTACK Empire]

Cluster A Galaxy A Cluster B Galaxy B Level
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software WIRTE (73da066d-b25f-45ba-862b-1a69228c6baa) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software LazyScripter (12279b62-289e-49ee-97cb-c780edd3d091) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Silence (b534349f-55a4-41b8-9623-6707765c3c50) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Wizard Spider (0b431229-036f-4157-a1da-ff16dfc095f8) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Turla (47ae4fb1-fc61-4e8e-9310-66dda706e1a2) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software APT41 (502223ee-8947-42f8-a532-a3b3da12b7d9) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software HEXANE (eecf7289-294f-48dd-a747-7705820f4735) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Leviathan (eadd78e3-3b5d-430a-b994-4360b172c871) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Vice Society (2e2d3e75-1160-4ba5-80cc-8e7685fcfc44) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software APT19 (713e2963-fbf4-406f-a8cf-6a4489d90439) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software Indrik Spider (3c7ad595-1940-40fc-b9ca-3e649c1e5d87) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software FIN10 (345e553a-164d-4c9d-8bf9-19fcf8a51533) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software FIN12 (6d6ed42c-760c-4964-a81e-1d4df06a8800) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software MuddyWater (dcb260d8-9d53-404f-9ff5-dbee2c6effe6) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software FIN13 (570198e3-b59c-5772-b1ee-15d7ea14d48a) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software APT33 (99bbbe25-45af-492f-a7ff-7cbc57828bac) Tidal Groups 1
Empire (fea655ac-558f-4dd0-867f-9a5553626207) Tidal Software CopyKittens (6a8f5eca-8ecc-4bff-9c5f-5380e044ed5b) Tidal Groups 1