Empire Communication Profiles Logo

Empire Communication Profiles

0
Free
Visit Website

With Communication Profiles, we can customize options for Empire’s GET request URIs, user agent, and headers. A basic profile consists of each element, separated by the pipe character. Profiles can incorporate multiple request URIs and Headers by separating URIs with commas and separating additional Headers with pipes.

FEATURES

ALTERNATIVES

Phrack Magazine is a digital magazine that focuses on computer security and hacking, featuring articles, interviews, and tutorials on various topics related to computer security.

A framework for exploiting Android-based devices and applications

Wfuzz is a tool designed for bruteforcing Web Applications with multiple features like multiple injection points, recursion, and payload combinations.

Explore the top million websites, ranked by referring subnets, and gain insights into online influence and popularity.

SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

A modern post-exploitation command and control framework with a client-server architecture and extensibility features.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

PINNED