emp3r0r: Linux post exploitation framework

emp3r0r is the first C2 post exploitation framework for Linux, it is open source and contains many functions to perform a complete audit on Linux eyes.

Name emp3r0r comes from empire project

screenshot 2021 09 13 at 11 12 01 emp3r0r features md at master · jm33 m0 emp3r0r

Specifications

  • Beautiful user interface
  • Beautiful reverse shell
  • Post-exploitation tools such as nmap, socat
  • Credential harvesting (WIP)
  • Shellcode injection
  • ELF patcher
  • port mapping
  • Socks5 proxy
  • ssh
  • LPE
  • Collection of system information
  • Internet access control
  • Reverse proxy support
  • TOR and CDN support
  • Metasploit / Cobalt Strike support

Snapshots ς

screenshot 2021 09 13 at 11 12 12 emp3r0r features md at master · jm33 m0 emp3r0r
screenshot 2021 09 13 at 11 12 21 emp3r0r features md at master · jm33 m0 emp3r0r
screenshot 2021 09 13 at 11 12 35 emp3r0r features md at master · jm33 m0 emp3r0r

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.
emp3r0r, exploit

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).