Offensive Security
empire

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

barq Logo

barq

0 (0)

A post-exploitation framework for attacking running AWS infrastructure

Weaponize Word documents with PowerShell Empire using the Microsoft DDE exploit.

Customize Empire's GET request URIs, user agent, and headers for evading detection and masquerading as other applications.