Automatic build of powershell-empire_6.1.2-0kali2 on dionysus for kali-dev/amd64 by rebuildd 0.4.2+nmu2 Build started at 2025-05-29 03:21:24.508223 ****************************************************************************** powershell-empire_6.1.2-0kali2.dsc: Good signature found validating powershell-empire_6.1.2.orig.tar.gz validating powershell-empire_6.1.2-0kali2.debian.tar.xz All files validated successfully. Recorded job powershell-empire_6.1.2-0kali2_amd64.job building /srv/build.kali.org/build/work/kali-dev/powershell-empire_6.1.2-0kali2.dsc /srv/build.kali.org/bin/build: STARTING BUILD OF /srv/build.kali.org/build/work/kali-dev/powershell-empire_6.1.2-0kali2.dsc (arch=amd64 dist=kali-dev version=6.1.2-0kali2 try=1) /srv/build.kali.org/bin/build: SBUILD OPTS: --no-source --no-run-lintian --verbose --apt-update --apt-upgrade --no-apt-distupgrade --arch=amd64 -d kali-dev --arch-all --no-arch-any sbuild (Debian sbuild) 0.85.0 (04 January 2023) on dionysus.kali.org +==============================================================================+ | powershell-empire 6.1.2-0kali2 (amd64) Thu, 29 May 2025 03:21:26 +0000 | +==============================================================================+ Package: powershell-empire Version: 6.1.2-0kali2 Source Version: 6.1.2-0kali2 Distribution: kali-dev Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: all I: NOTICE: Log filtering will replace 'var/run/schroot/mount/kali-dev-amd64-sbuild-0e1fa248-0335-46fe-b75c-c81103e354b3' with '<>' I: NOTICE: Log filtering will replace 'build/powershell-empire-0fCZGN/resolver-vmZbxO' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://repo.kali.org/kali kali-dev InRelease Get:2 http://repo.kali.org/kali kali-dev-only InRelease [31.3 kB] Hit:3 http://repo.kali.org/kali kali-experimental InRelease Get:4 http://repo.kali.org/kali kali-dev-only/main Sources [326 kB] Fetched 358 kB in 0s (1660 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- /srv/build.kali.org/build/work/kali-dev/powershell-empire_6.1.2-0kali2.dsc exists in /srv/build.kali.org/build/work/kali-dev; copying to chroot I: NOTICE: Log filtering will replace 'build/powershell-empire-0fCZGN/powershell-empire-6.1.2' with '<>' I: NOTICE: Log filtering will replace 'build/powershell-empire-0fCZGN' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-poetry-core, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-poetry-core, build-essential, fakeroot dpkg-deb: warning: root directory /<>/sbuild-build-depends-main-dummy has unusual owner or group 1000:115 dpkg-deb: hint: you might need to pass --root-owner-group, see for further details dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [688 B] Get:5 copy:/<>/apt_archive ./ Packages [720 B] Fetched 2017 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1t64 libexpat1 libfakeroot libffi8 libfile-stripnondeterminism-perl libmagic-mgc libmagic1t64 libncursesw6 libpipeline1 libpython3-stdlib libpython3.13-minimal libpython3.13-stdlib libreadline8t64 libtool libuchardet0 libunistring5 libxml2 m4 man-db media-types netbase po-debconf pybuild-plugin-pyproject python3 python3-all python3-build python3-installer python3-minimal python3-packaging python3-poetry-core python3-pyproject-hooks python3-toml python3-wheel python3.13 python3.13-minimal readline-common sensible-utils Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make flit gettext-doc libasprintf-dev libgettextpo-dev gnulib-l10n groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3-pip python-build-doc python-installer-doc python3-setuptools python3.13-venv python3.13-doc binfmt-support readline-doc Recommended packages: curl | wget | lynx libarchive-cpio-perl libgpm2 libltdl-dev libmail-sendmail-perl ca-certificates The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1t64 libexpat1 libfakeroot libffi8 libfile-stripnondeterminism-perl libmagic-mgc libmagic1t64 libncursesw6 libpipeline1 libpython3-stdlib libpython3.13-minimal libpython3.13-stdlib libreadline8t64 libtool libuchardet0 libunistring5 libxml2 m4 man-db media-types netbase po-debconf pybuild-plugin-pyproject python3 python3-all python3-build python3-installer python3-minimal python3-packaging python3-poetry-core python3-pyproject-hooks python3-toml python3-wheel python3.13 python3.13-minimal readline-common sbuild-build-depends-main-dummy sensible-utils 0 upgraded, 56 newly installed, 0 to remove and 0 not upgraded. Need to get 18.2 MB of archives. After this operation, 69.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [916 B] Get:2 http://repo.kali.org/kali kali-dev/main amd64 libpython3.13-minimal amd64 3.13.3-2 [861 kB] Get:3 http://repo.kali.org/kali kali-dev/main amd64 libexpat1 amd64 2.7.1-1 [108 kB] Get:4 http://repo.kali.org/kali kali-dev/main amd64 python3.13-minimal amd64 3.13.3-2 [2212 kB] Get:5 http://repo.kali.org/kali kali-dev/main amd64 python3-minimal amd64 3.13.3-1 [27.2 kB] Get:6 http://repo.kali.org/kali kali-dev/main amd64 media-types all 13.0.0 [29.3 kB] Get:7 http://repo.kali.org/kali kali-dev/main amd64 netbase all 6.5 [12.4 kB] Get:8 http://repo.kali.org/kali kali-dev/main amd64 libffi8 amd64 3.4.8-2 [24.1 kB] Get:9 http://repo.kali.org/kali kali-dev/main amd64 libncursesw6 amd64 6.5+20250216-2 [135 kB] Get:10 http://repo.kali.org/kali kali-dev/main amd64 readline-common all 8.2-6 [69.4 kB] Get:11 http://repo.kali.org/kali kali-dev/main amd64 libreadline8t64 amd64 8.2-6 [169 kB] Get:12 http://repo.kali.org/kali kali-dev/main amd64 libpython3.13-stdlib amd64 3.13.3-2 [1953 kB] Get:13 http://repo.kali.org/kali kali-dev/main amd64 python3.13 amd64 3.13.3-2 [751 kB] Get:14 http://repo.kali.org/kali kali-dev/main amd64 libpython3-stdlib amd64 3.13.3-1 [10.2 kB] Get:15 http://repo.kali.org/kali kali-dev/main amd64 python3 amd64 3.13.3-1 [28.2 kB] Get:16 http://repo.kali.org/kali kali-dev/main amd64 sensible-utils all 0.0.25 [25.0 kB] Get:17 http://repo.kali.org/kali kali-dev/main amd64 libmagic-mgc amd64 1:5.46-5 [338 kB] Get:18 http://repo.kali.org/kali kali-dev/main amd64 libmagic1t64 amd64 1:5.46-5 [109 kB] Get:19 http://repo.kali.org/kali kali-dev/main amd64 file amd64 1:5.46-5 [43.6 kB] Get:20 http://repo.kali.org/kali kali-dev/main amd64 gettext-base amd64 0.23.1-2 [243 kB] Get:21 http://repo.kali.org/kali kali-dev/main amd64 libuchardet0 amd64 0.0.8-1+b2 [68.9 kB] Get:22 http://repo.kali.org/kali kali-dev/main amd64 groff-base amd64 1.23.0-8 [1187 kB] Get:23 http://repo.kali.org/kali kali-dev/main amd64 bsdextrautils amd64 2.41-5 [94.6 kB] Get:24 http://repo.kali.org/kali kali-dev/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get:25 http://repo.kali.org/kali kali-dev/main amd64 man-db amd64 2.13.1-1 [1469 kB] Get:26 http://repo.kali.org/kali kali-dev/main amd64 m4 amd64 1.4.19-8 [294 kB] Get:27 http://repo.kali.org/kali kali-dev/main amd64 autoconf all 2.72-3.1 [494 kB] Get:28 http://repo.kali.org/kali kali-dev/main amd64 autotools-dev all 20240727.1 [60.2 kB] Get:29 http://repo.kali.org/kali kali-dev/main amd64 automake all 1:1.17-4 [862 kB] Get:30 http://repo.kali.org/kali kali-dev/main amd64 autopoint all 0.23.1-2 [770 kB] Get:31 http://repo.kali.org/kali kali-dev/main amd64 libdebhelper-perl all 13.24.2 [90.9 kB] Get:32 http://repo.kali.org/kali kali-dev/main amd64 libtool all 2.5.4-4 [539 kB] Get:33 http://repo.kali.org/kali kali-dev/main amd64 dh-autoreconf all 20 [17.1 kB] Get:34 http://repo.kali.org/kali kali-dev/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:35 http://repo.kali.org/kali kali-dev/main amd64 libfile-stripnondeterminism-perl all 1.14.1-2 [19.7 kB] Get:36 http://repo.kali.org/kali kali-dev/main amd64 dh-strip-nondeterminism all 1.14.1-2 [8620 B] Get:37 http://repo.kali.org/kali kali-dev/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Get:38 http://repo.kali.org/kali kali-dev/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:39 http://repo.kali.org/kali kali-dev/main amd64 libunistring5 amd64 1.3-2 [477 kB] Get:40 http://repo.kali.org/kali kali-dev/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-1 [698 kB] Get:41 http://repo.kali.org/kali kali-dev/main amd64 gettext amd64 0.23.1-2 [1680 kB] Get:42 http://repo.kali.org/kali kali-dev/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:43 http://repo.kali.org/kali kali-dev/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:44 http://repo.kali.org/kali kali-dev/main amd64 debhelper all 13.24.2 [919 kB] Get:45 http://repo.kali.org/kali kali-dev/main amd64 dh-python all 6.20250414 [116 kB] Get:46 http://repo.kali.org/kali kali-dev/main amd64 libfakeroot amd64 1.37.1.1-1 [29.6 kB] Get:47 http://repo.kali.org/kali kali-dev/main amd64 fakeroot amd64 1.37.1.1-1 [76.0 kB] Get:48 http://repo.kali.org/kali kali-dev/main amd64 python3-packaging all 25.0-1 [56.6 kB] Get:49 http://repo.kali.org/kali kali-dev/main amd64 python3-pyproject-hooks all 1.2.0-1 [11.7 kB] Get:50 http://repo.kali.org/kali kali-dev/main amd64 python3-toml all 0.10.2-1 [16.2 kB] Get:51 http://repo.kali.org/kali kali-dev/main amd64 python3-wheel all 0.46.1-2 [21.7 kB] Get:52 http://repo.kali.org/kali kali-dev/main amd64 python3-build all 1.2.2-1 [36.0 kB] Get:53 http://repo.kali.org/kali kali-dev/main amd64 python3-installer all 0.7.0+dfsg1-3 [18.6 kB] Get:54 http://repo.kali.org/kali kali-dev/main amd64 pybuild-plugin-pyproject all 6.20250414 [11.8 kB] Get:55 http://repo.kali.org/kali kali-dev/main amd64 python3-all amd64 3.13.3-1 [1048 B] Get:56 http://repo.kali.org/kali kali-dev/main amd64 python3-poetry-core all 2.1.2-2 [229 kB] Preconfiguring packages ... Fetched 18.2 MB in 0s (90.5 MB/s) Selecting previously unselected package libpython3.13-minimal:amd64. (Reading database ... 12908 files and directories currently installed.) Preparing to unpack .../libpython3.13-minimal_3.13.3-2_amd64.deb ... Unpacking libpython3.13-minimal:amd64 (3.13.3-2) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.7.1-1_amd64.deb ... Unpacking libexpat1:amd64 (2.7.1-1) ... Selecting previously unselected package python3.13-minimal. Preparing to unpack .../python3.13-minimal_3.13.3-2_amd64.deb ... Unpacking python3.13-minimal (3.13.3-2) ... Setting up libpython3.13-minimal:amd64 (3.13.3-2) ... Setting up libexpat1:amd64 (2.7.1-1) ... Setting up python3.13-minimal (3.13.3-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 13242 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.13.3-1_amd64.deb ... Unpacking python3-minimal (3.13.3-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_13.0.0_all.deb ... Unpacking media-types (13.0.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.5_all.deb ... Unpacking netbase (6.5) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../3-libffi8_3.4.8-2_amd64.deb ... Unpacking libffi8:amd64 (3.4.8-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../4-libncursesw6_6.5+20250216-2_amd64.deb ... Unpacking libncursesw6:amd64 (6.5+20250216-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../5-readline-common_8.2-6_all.deb ... Unpacking readline-common (8.2-6) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../6-libreadline8t64_8.2-6_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-6) ... Selecting previously unselected package libpython3.13-stdlib:amd64. Preparing to unpack .../7-libpython3.13-stdlib_3.13.3-2_amd64.deb ... Unpacking libpython3.13-stdlib:amd64 (3.13.3-2) ... Selecting previously unselected package python3.13. Preparing to unpack .../8-python3.13_3.13.3-2_amd64.deb ... Unpacking python3.13 (3.13.3-2) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../9-libpython3-stdlib_3.13.3-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.13.3-1) ... Setting up python3-minimal (3.13.3-1) ... Selecting previously unselected package python3. (Reading database ... 13746 files and directories currently installed.) Preparing to unpack .../00-python3_3.13.3-1_amd64.deb ... Unpacking python3 (3.13.3-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.25_all.deb ... Unpacking sensible-utils (0.0.25) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.46-5_amd64.deb ... Unpacking libmagic-mgc (1:5.46-5) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../03-libmagic1t64_1%3a5.46-5_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.46-5) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.46-5_amd64.deb ... Unpacking file (1:5.46-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.23.1-2_amd64.deb ... Unpacking gettext-base (0.23.1-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../06-libuchardet0_0.0.8-1+b2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-8_amd64.deb ... Unpacking groff-base (1.23.0-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.41-5_amd64.deb ... Unpacking bsdextrautils (2.41-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../09-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.13.1-1_amd64.deb ... Unpacking man-db (2.13.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-8_amd64.deb ... Unpacking m4 (1.4.19-8) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.72-3.1_all.deb ... Unpacking autoconf (2.72-3.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20240727.1_all.deb ... Unpacking autotools-dev (20240727.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.17-4_all.deb ... Unpacking automake (1:1.17-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.23.1-2_all.deb ... Unpacking autopoint (0.23.1-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.24.2_all.deb ... Unpacking libdebhelper-perl (13.24.2) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.5.4-4_all.deb ... Unpacking libtool (2.5.4-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.14.1-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.1-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../21-dh-strip-nondeterminism_1.14.1-2_all.deb ... Unpacking dh-strip-nondeterminism (1.14.1-2) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../22-libelf1t64_0.192-4_amd64.deb ... Unpacking libelf1t64:amd64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../23-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libunistring5:amd64. Preparing to unpack .../24-libunistring5_1.3-2_amd64.deb ... Unpacking libunistring5:amd64 (1.3-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../25-libxml2_2.12.7+dfsg+really2.9.14-1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.23.1-2_amd64.deb ... Unpacking gettext (0.23.1-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_13.24.2_all.deb ... Unpacking debhelper (13.24.2) ... Selecting previously unselected package dh-python. Preparing to unpack .../30-dh-python_6.20250414_all.deb ... Unpacking dh-python (6.20250414) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../31-libfakeroot_1.37.1.1-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.37.1.1-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../32-fakeroot_1.37.1.1-1_amd64.deb ... Unpacking fakeroot (1.37.1.1-1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../33-python3-packaging_25.0-1_all.deb ... Unpacking python3-packaging (25.0-1) ... Selecting previously unselected package python3-pyproject-hooks. Preparing to unpack .../34-python3-pyproject-hooks_1.2.0-1_all.deb ... Unpacking python3-pyproject-hooks (1.2.0-1) ... Selecting previously unselected package python3-toml. Preparing to unpack .../35-python3-toml_0.10.2-1_all.deb ... Unpacking python3-toml (0.10.2-1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../36-python3-wheel_0.46.1-2_all.deb ... Unpacking python3-wheel (0.46.1-2) ... Selecting previously unselected package python3-build. Preparing to unpack .../37-python3-build_1.2.2-1_all.deb ... Unpacking python3-build (1.2.2-1) ... Selecting previously unselected package python3-installer. Preparing to unpack .../38-python3-installer_0.7.0+dfsg1-3_all.deb ... Unpacking python3-installer (0.7.0+dfsg1-3) ... Selecting previously unselected package pybuild-plugin-pyproject. Preparing to unpack .../39-pybuild-plugin-pyproject_6.20250414_all.deb ... Unpacking pybuild-plugin-pyproject (6.20250414) ... Selecting previously unselected package python3-all. Preparing to unpack .../40-python3-all_3.13.3-1_amd64.deb ... Unpacking python3-all (3.13.3-1) ... Selecting previously unselected package python3-poetry-core. Preparing to unpack .../41-python3-poetry-core_2.1.2-2_all.deb ... Unpacking python3-poetry-core (2.1.2-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../42-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (13.0.0) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up bsdextrautils (2.41-5) ... Setting up libmagic-mgc (1:5.46-5) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.24.2) ... Setting up libmagic1t64:amd64 (1:5.46-5) ... Setting up gettext-base (0.23.1-2) ... Setting up m4 (1.4.19-8) ... Setting up file (1:5.46-5) ... Setting up libfakeroot:amd64 (1.37.1.1-1) ... Setting up libelf1t64:amd64 (0.192-4) ... Setting up fakeroot (1.37.1.1-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up autotools-dev (20240727.1) ... Setting up libunistring5:amd64 (1.3-2) ... Setting up autopoint (0.23.1-2) ... Setting up libncursesw6:amd64 (6.5+20250216-2) ... Setting up autoconf (2.72-3.1) ... Setting up libffi8:amd64 (3.4.8-2) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.25) ... Setting up libuchardet0:amd64 (0.0.8-1+b2) ... Setting up netbase (6.5) ... Setting up readline-common (8.2-6) ... Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-1) ... Setting up automake (1:1.17-4) ... update-alternatives: using /usr/bin/automake-1.17 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.1-2) ... Setting up gettext (0.23.1-2) ... Setting up libtool (2.5.4-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libreadline8t64:amd64 (8.2-6) ... Setting up dh-strip-nondeterminism (1.14.1-2) ... Setting up groff-base (1.23.0-8) ... Setting up libpython3.13-stdlib:amd64 (3.13.3-2) ... Setting up libpython3-stdlib:amd64 (3.13.3-1) ... Setting up python3.13 (3.13.3-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.13.3-1) ... Setting up man-db (2.13.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up python3-packaging (25.0-1) ... Setting up python3-pyproject-hooks (1.2.0-1) ... Setting up python3-poetry-core (2.1.2-2) ... Setting up python3-toml (0.10.2-1) ... Setting up python3-installer (0.7.0+dfsg1-3) ... Setting up dh-python (6.20250414) ... Setting up python3-all (3.13.3-1) ... Setting up debhelper (13.24.2) ... Setting up python3-wheel (0.46.1-2) ... Setting up python3-build (1.2.2-1) ... Setting up pybuild-plugin-pyproject (6.20250414) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.41-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-34-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.135-1 (2025-04-25) amd64 (x86_64) Toolchain package versions: binutils_2.44-3 dpkg-dev_1.22.18+kali1 g++-14_14.2.0-19 gcc-14_14.2.0-19 libc6-dev_2.41-8 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 linux-libc-dev_6.12.25-1kali1 Package versions: apt_3.0.1+kali1 apt-utils_3.0.1+kali1 autoconf_2.72-3.1 automake_1:1.17-4 autopoint_0.23.1-2 autotools-dev_20240727.1 base-files_1:2025.2.0 base-passwd_3.6.7 bash_5.2.37-2+b2 binutils_2.44-3 binutils-common_2.44-3 binutils-x86-64-linux-gnu_2.44-3 bsdextrautils_2.41-5 bsdutils_1:2.41-5 build-essential_12.12 bzip2_1.0.8-6 coreutils_9.7-2 cpp_4:14.2.0-1 cpp-14_14.2.0-19 cpp-14-x86-64-linux-gnu_14.2.0-19 cpp-x86-64-linux-gnu_4:14.2.0-1 dash_0.5.12-12 debconf_1.5.91 debhelper_13.24.2 debian-archive-keyring_2025.1 debianutils_5.22 dh-autoreconf_20 dh-python_6.20250414 dh-strip-nondeterminism_1.14.1-2 diffutils_1:3.10-4 dpkg_1.22.18+kali1 dpkg-dev_1.22.18+kali1 dwz_0.15-1+b1 eatmydata_131-2 fakeroot_1.37.1.1-1 file_1:5.46-5 findutils_4.10.0-3 g++_4:14.2.0-1 g++-14_14.2.0-19 g++-14-x86-64-linux-gnu_14.2.0-19 g++-x86-64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-19 gcc-14-base_14.2.0-19 gcc-14-x86-64-linux-gnu_14.2.0-19 gcc-x86-64-linux-gnu_4:14.2.0-1 gettext_0.23.1-2 gettext-base_0.23.1-2 grep_3.11-4 groff-base_1.23.0-8 gzip_1.13-1 hostname_3.25 init-system-helpers_1.68+kali2 intltool-debian_0.35.0+20060710.6 kali-archive-keyring_2025.1 libacl1_2.3.2-2+b1 libapt-pkg7.0_3.0.1+kali1 libarchive-zip-perl_1.68-1 libasan8_14.2.0-19 libatomic1_14.2.0-19 libattr1_1:2.5.2-3 libaudit-common_1:4.0.2-2 libaudit1_1:4.0.2-2+b2 libbinutils_2.44-3 libblkid1_2.41-5 libbsd0_0.12.2-2 libbz2-1.0_1.0.8-6 libc-bin_2.41-8 libc-dev-bin_2.41-8 libc6_2.41-8 libc6-dev_2.41-8 libcap-ng0_0.8.5-4+b1 libcap2_1:2.75-7 libcc1-0_14.2.0-19 libcrypt-dev_1:4.4.38-1 libcrypt1_1:4.4.38-1 libctf-nobfd0_2.44-3 libctf0_2.44-3 libdb5.3t64_5.3.28+dfsg2-9 libdebconfclient0_0.278 libdebhelper-perl_13.24.2 libdpkg-perl_1.22.18+kali1 libeatmydata1_131-2+b1 libelf1t64_0.192-4 libexpat1_2.7.1-1 libfakeroot_1.37.1.1-1 libffi8_3.4.8-2 libfile-stripnondeterminism-perl_1.14.1-2 libgcc-14-dev_14.2.0-19 libgcc-s1_14.2.0-19 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libgmp10_2:6.3.0+dfsg-3 libgomp1_14.2.0-19 libgprofng0_2.44-3 libhogweed6t64_3.10.1-1 libhwasan0_14.2.0-19 libisl23_0.27-1 libitm1_14.2.0-19 libjansson4_2.14-2+b3 liblastlog2-2_2.41-5 liblsan0_14.2.0-19 liblz4-1_1.10.0-4 liblzma5_5.8.1-1 libmagic-mgc_1:5.46-5 libmagic1t64_1:5.46-5 libmd0_1.1.0-2+b1 libmount1_2.41-5 libmpc3_1.3.1-1+b3 libmpfr6_4.2.2-1 libncursesw6_6.5+20250216-2 libnettle8t64_3.10.1-1 libpam-modules_1.7.0-3 libpam-modules-bin_1.7.0-3 libpam-runtime_1.7.0-3 libpam0g_1.7.0-3 libpcre2-8-0_10.45-1 libperl5.40_5.40.1-3 libpipeline1_1.5.8-1 libpython3-stdlib_3.13.3-1 libpython3.13-minimal_3.13.3-2 libpython3.13-stdlib_3.13.3-2 libquadmath0_14.2.0-19 libreadline8t64_8.2-6 libseccomp2_2.6.0-2 libselinux1_3.8.1-1 libsemanage-common_3.8.1-1 libsemanage2_3.8.1-1 libsepol2_3.8.1-1 libsframe1_2.44-3 libsmartcols1_2.41-5 libsqlite3-0_3.46.1-4 libssl3t64_3.5.0-1 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 libsystemd0_257.5-2 libtinfo6_6.5+20250216-2 libtool_2.5.4-4 libtsan2_14.2.0-19 libubsan1_14.2.0-19 libuchardet0_0.0.8-1+b2 libudev1_257.5-2 libunistring5_1.3-2 libuuid1_2.41-5 libxml2_2.12.7+dfsg+really2.9.14-1 libxxhash0_0.8.3-2 libzstd1_1.5.7+dfsg-1 linux-libc-dev_6.12.25-1kali1 login_1:4.16.0-2+really2.41-5 login.defs_1:4.17.4-2 m4_1.4.19-8 make_4.4.1-2 man-db_2.13.1-1 mawk_1.3.4.20250131-1 media-types_13.0.0 mount_2.41-5 ncurses-base_6.5+20250216-2 ncurses-bin_6.5+20250216-2 netbase_6.5 openssl-provider-legacy_3.5.0-1 passwd_1:4.17.4-2 patch_2.8-1 perl_5.40.1-3 perl-base_5.40.1-3 perl-modules-5.40_5.40.1-3 po-debconf_1.0.21+nmu1 pybuild-plugin-pyproject_6.20250414 python3_3.13.3-1 python3-all_3.13.3-1 python3-build_1.2.2-1 python3-installer_0.7.0+dfsg1-3 python3-minimal_3.13.3-1 python3-packaging_25.0-1 python3-poetry-core_2.1.2-2 python3-pyproject-hooks_1.2.0-1 python3-toml_0.10.2-1 python3-wheel_0.46.1-2 python3.13_3.13.3-2 python3.13-minimal_3.13.3-2 readline-common_8.2-6 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.25 sqv_1.3.0-2 sysvinit-utils_3.14-4 tar_1.35+dfsg-3.1 tzdata_2025b-3 util-linux_2.41-5 xz-utils_5.8.1-1 zlib1g_1:1.3.dfsg+really1.3.1-1+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: powershell-empire Binary: powershell-empire Architecture: all Version: 6.1.2-0kali2 Maintainer: Kali Developers Uploaders: Sophie Brun , Homepage: https://github.com/BC-SECURITY/Empire Standards-Version: 4.7.0 Vcs-Browser: https://gitlab.com/kalilinux/packages/powershell-empire Vcs-Git: https://gitlab.com/kalilinux/packages/powershell-empire.git Build-Depends: debhelper-compat (= 13), dh-python, pybuild-plugin-pyproject, python3-all, python3-poetry-core Package-List: powershell-empire deb misc optional arch=all Checksums-Sha1: 851b9eab58d4642541880edc82cbbbf58ad67782 23139833 powershell-empire_6.1.2.orig.tar.gz aee4cb37345afeba70462aede278538831e5d8ef 14916 powershell-empire_6.1.2-0kali2.debian.tar.xz Checksums-Sha256: 9468e325c7de5b1f425d58933a304a2b4c77f0f9a9e51fe10be529cca608651c 23139833 powershell-empire_6.1.2.orig.tar.gz 31effd910545d6bd13d503765b77ce104f39fb5c88b2ab1458863ba9cbe584bc 14916 powershell-empire_6.1.2-0kali2.debian.tar.xz Files: 7d68f39bae8108c767901739b9075719 23139833 powershell-empire_6.1.2.orig.tar.gz ed0eac262d1d240ebc9b30cdce3a1f05 14916 powershell-empire_6.1.2-0kali2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJFBAEBCgAvFiEE0Kl7ndbut+9n4bYs5yXoeRRgAhYFAmg30j0RHGFybmF1ZHJA a2FsaS5vcmcACgkQ5yXoeRRgAha9Mg//YS9xmq3zFdl4rhtagVC7/30EQu4AA+1W r6cELBxXysV0NT4obl2y5Ec7vMVlLE0jAd4TOAQKNHKFFHN0mcNMWxfkDQIA5A/B fBxXJcBUP7JWx1d44oie8NYYYV5LQ8rIEExSSUkD1q/EEONM9juPgqic/cclRhTJ SPfXrvsk/B3G7IkXMS34FOeq1Agd1SaAILAOzj4yGfvEo3WubNubNfcaBzZVUjWO F1r8JJxe5Z8efCKHqC0sgDqzyXpXXVEgOFquCIBt3vYNIQTdCvhoTnZZcuW3LpA7 Ree7QRVhOweOcTGK/9JTY5TU9evwnIjp7HCMdnBNoXiGVjPXG9Tfm+UoqqZipdxY r0HG19COoIQNldQ/qUXQbmG6+5HxZ0PqFtsjKXIXTiqSu0YjhgcsLUFxQNsv6skE Ngr40WnOledse7R8iygVYTuhgMaH7Bt8LfVjwJ/9TG1wPWR6o/icDuWqZCFb33rB Yj5mtRWSkEQBkDIad4OxCtI8T2gxmEBeChhPybEprga5O2gv4F5qf/8CXlwcfj01 LasftyUqXqmQdcuh7uUaMapR6hrVsehFFx9KyKtX7Ieop+KJfAK9voFqpAmTtZXm egor00p4ec6G0UgHcVYZRZADtFoVjVCdv1PitUlSUAAGmXd6QYKZT6im47dkNHsM PrSON8Bh1gg= =YxOV -----END PGP SIGNATURE----- dpkg-source: warning: cannot verify inline signature for ./powershell-empire_6.1.2-0kali2.dsc: unsupported subcommand dpkg-source: info: extracting powershell-empire in /<> dpkg-source: info: unpacking powershell-empire_6.1.2.orig.tar.gz dpkg-source: info: unpacking powershell-empire_6.1.2-0kali2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying rename-jinja2-templates.patch dpkg-source: info: applying update-shebang-for-python3.patch dpkg-source: info: applying use-cryptodome.patch dpkg-source: info: applying Fix-syntax-warnings.patch dpkg-source: info: applying Remove-sync-starkiller-option.patch dpkg-source: info: applying workaround-eventlet-issue.patch dpkg-source: info: applying Use-jwt-instead-of-jose.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=kalibuild PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=kali-dev-amd64-sbuild SCHROOT_CHROOT_NAME=kali-dev-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=kalibuild SCHROOT_SESSION_ID=kali-dev-amd64-sbuild-0e1fa248-0335-46fe-b75c-c81103e354b3 SCHROOT_UID=1000 SCHROOT_USER=kalibuild SHELL=/bin/sh USER=kalibuild dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -A -rfakeroot dpkg-buildpackage: info: source package powershell-empire dpkg-buildpackage: info: source version 6.1.2-0kali2 dpkg-buildpackage: info: source distribution kali-dev dpkg-buildpackage: info: source changed by Arnaud Rebillout dpkg-source --before-build . debian/rules clean dh clean --with python3 dh_clean debian/rules binary-indep dh binary-indep --with python3 dh_update_autotools_config -i dh_autoreconf -i debian/rules execute_before_dh_auto_configure make[1]: Entering directory '/<>' ./debian/check-modules make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -i dh_installdirs -i dh_auto_install --destdir=debian/powershell-empire/ -i debian/rules override_dh_install make[1]: Entering directory '/<>' # don't install the script install.sh and the file # requirements.txt dh_install -Xinstall.sh -Xrequirements.txt -XLICENSE rm -rf /<>/debian/powershell-empire/usr/share/powershell-empire/empire/server/downloads rm -rf /<>/debian/powershell-empire/usr/share/powershell-empire/empire/client/generated-stagers rm -rf /<>/debian/powershell-empire/usr/share/powershell-empire/empire/client/downloads # move config files mkdir -p /<>/debian/powershell-empire/etc/powershell-empire/server mkdir -p /<>/debian/powershell-empire/etc/powershell-empire/client mv /<>/debian/powershell-empire/usr/share/powershell-empire/empire/server/config.yaml /<>/debian/powershell-empire/etc/powershell-empire/server/config.yaml make[1]: Leaving directory '/<>' dh_installdocs -i dh_installchangelogs -i dh_python3 -i I: dh_python3 tools:114: replacing shebang in debian/powershell-empire/usr/share/powershell-empire/empire/server/server.py dh_lintian -i dh_perl -i dh_link -i dh_strip_nondeterminism -i dh_compress -i dh_fixperms -i debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' chmod 644 debian/powershell-empire/usr/share/powershell-empire/empire/server/common/empire.py chmod 644 debian/powershell-empire/usr/share/powershell-empire/empire/server/stagers/osx/ducky.py chmod 644 debian/powershell-empire/usr/share/powershell-empire/empire/server/stagers/windows/*.py chmod 644 debian/powershell-empire/usr/share/powershell-empire/empire/server/listeners/*.py make[1]: Leaving directory '/<>' dh_missing -i dh_installdeb -i dh_gencontrol -i dh_md5sums -i dh_builddeb -i dpkg-deb: building package 'powershell-empire' in '../powershell-empire_6.1.2-0kali2_all.deb'. dpkg-genbuildinfo --build=all -O../powershell-empire_6.1.2-0kali2_all.buildinfo dpkg-genchanges --build=all -O../powershell-empire_6.1.2-0kali2_all.changes dpkg-genchanges: info: binary-only arch-indep upload (source code and arch-specific packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2025-05-29T03:21:59Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ powershell-empire_6.1.2-0kali2_all.changes: ------------------------------------------- Format: 1.8 Date: Thu, 29 May 2025 10:16:11 +0700 Source: powershell-empire Binary: powershell-empire Architecture: all Version: 6.1.2-0kali2 Distribution: kali-dev Urgency: medium Maintainer: Kali Developers Changed-By: Arnaud Rebillout Description: powershell-empire - PowerShell and Python post-exploitation agent Changes: powershell-empire (6.1.2-0kali2) kali-dev; urgency=medium . * Fix certificate install location * Update postrm to remove the directory where certificates are stored Checksums-Sha1: b83733a99d97092c5ac9e583890adcc27e1bd1c7 5351 powershell-empire_6.1.2-0kali2_all.buildinfo e3d678bb722e9da8ac06ca46ec7a223c251cf106 19567012 powershell-empire_6.1.2-0kali2_all.deb Checksums-Sha256: f40488fdf9832951d00c3af61f8658d2d63cb3e0cd8cc4d1b3419983706ce0e6 5351 powershell-empire_6.1.2-0kali2_all.buildinfo f7b498bea83076bcc1ceea195282dce1e621a96c717400823d900d9b3a9ee3e4 19567012 powershell-empire_6.1.2-0kali2_all.deb Files: 30217ce049612f4d1f5d2c1e262a6fdc 5351 misc optional powershell-empire_6.1.2-0kali2_all.buildinfo f799b056611cbd46dee8b78eebb121b3 19567012 misc optional powershell-empire_6.1.2-0kali2_all.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: powershell-empire Binary: powershell-empire Architecture: all Version: 6.1.2-0kali2 Checksums-Md5: f799b056611cbd46dee8b78eebb121b3 19567012 powershell-empire_6.1.2-0kali2_all.deb Checksums-Sha1: e3d678bb722e9da8ac06ca46ec7a223c251cf106 19567012 powershell-empire_6.1.2-0kali2_all.deb Checksums-Sha256: f7b498bea83076bcc1ceea195282dce1e621a96c717400823d900d9b3a9ee3e4 19567012 powershell-empire_6.1.2-0kali2_all.deb Build-Origin: Kali Build-Architecture: amd64 Build-Date: Thu, 29 May 2025 03:21:59 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.72-3.1), automake (= 1:1.17-4), autopoint (= 0.23.1-2), autotools-dev (= 20240727.1), base-files (= 1:2025.2.0), base-passwd (= 3.6.7), bash (= 5.2.37-2+b2), binutils (= 2.44-3), binutils-common (= 2.44-3), binutils-x86-64-linux-gnu (= 2.44-3), bsdextrautils (= 2.41-5), bsdutils (= 1:2.41-5), build-essential (= 12.12), bzip2 (= 1.0.8-6), coreutils (= 9.7-2), cpp (= 4:14.2.0-1), cpp-14 (= 14.2.0-19), cpp-14-x86-64-linux-gnu (= 14.2.0-19), cpp-x86-64-linux-gnu (= 4:14.2.0-1), dash (= 0.5.12-12), debconf (= 1.5.91), debhelper (= 13.24.2), debianutils (= 5.22), dh-autoreconf (= 20), dh-python (= 6.20250414), dh-strip-nondeterminism (= 1.14.1-2), diffutils (= 1:3.10-4), dpkg (= 1.22.18+kali1), dpkg-dev (= 1.22.18+kali1), dwz (= 0.15-1+b1), file (= 1:5.46-5), findutils (= 4.10.0-3), g++ (= 4:14.2.0-1), g++-14 (= 14.2.0-19), g++-14-x86-64-linux-gnu (= 14.2.0-19), g++-x86-64-linux-gnu (= 4:14.2.0-1), gcc (= 4:14.2.0-1), gcc-14 (= 14.2.0-19), gcc-14-base (= 14.2.0-19), gcc-14-x86-64-linux-gnu (= 14.2.0-19), gcc-x86-64-linux-gnu (= 4:14.2.0-1), gettext (= 0.23.1-2), gettext-base (= 0.23.1-2), grep (= 3.11-4), groff-base (= 1.23.0-8), gzip (= 1.13-1), hostname (= 3.25), init-system-helpers (= 1.68+kali2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-2+b1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.2.0-19), libatomic1 (= 14.2.0-19), libattr1 (= 1:2.5.2-3), libaudit-common (= 1:4.0.2-2), libaudit1 (= 1:4.0.2-2+b2), libbinutils (= 2.44-3), libblkid1 (= 2.41-5), libbz2-1.0 (= 1.0.8-6), libc-bin (= 2.41-8), libc-dev-bin (= 2.41-8), libc6 (= 2.41-8), libc6-dev (= 2.41-8), libcap-ng0 (= 0.8.5-4+b1), libcap2 (= 1:2.75-7), libcc1-0 (= 14.2.0-19), libcrypt-dev (= 1:4.4.38-1), libcrypt1 (= 1:4.4.38-1), libctf-nobfd0 (= 2.44-3), libctf0 (= 2.44-3), libdb5.3t64 (= 5.3.28+dfsg2-9), libdebconfclient0 (= 0.278), libdebhelper-perl (= 13.24.2), libdpkg-perl (= 1.22.18+kali1), libelf1t64 (= 0.192-4), libexpat1 (= 2.7.1-1), libffi8 (= 3.4.8-2), libfile-stripnondeterminism-perl (= 1.14.1-2), libgcc-14-dev (= 14.2.0-19), libgcc-s1 (= 14.2.0-19), libgdbm-compat4t64 (= 1.24-2), libgdbm6t64 (= 1.24-2), libgmp10 (= 2:6.3.0+dfsg-3), libgomp1 (= 14.2.0-19), libgprofng0 (= 2.44-3), libhwasan0 (= 14.2.0-19), libisl23 (= 0.27-1), libitm1 (= 14.2.0-19), libjansson4 (= 2.14-2+b3), liblastlog2-2 (= 2.41-5), liblsan0 (= 14.2.0-19), liblzma5 (= 5.8.1-1), libmagic-mgc (= 1:5.46-5), libmagic1t64 (= 1:5.46-5), libmd0 (= 1.1.0-2+b1), libmount1 (= 2.41-5), libmpc3 (= 1.3.1-1+b3), libmpfr6 (= 4.2.2-1), libncursesw6 (= 6.5+20250216-2), libpam-modules (= 1.7.0-3), libpam-modules-bin (= 1.7.0-3), libpam-runtime (= 1.7.0-3), libpam0g (= 1.7.0-3), libpcre2-8-0 (= 10.45-1), libperl5.40 (= 5.40.1-3), libpipeline1 (= 1.5.8-1), libpython3-stdlib (= 3.13.3-1), libpython3.13-minimal (= 3.13.3-2), libpython3.13-stdlib (= 3.13.3-2), libquadmath0 (= 14.2.0-19), libreadline8t64 (= 8.2-6), libseccomp2 (= 2.6.0-2), libselinux1 (= 3.8.1-1), libsframe1 (= 2.44-3), libsmartcols1 (= 2.41-5), libsqlite3-0 (= 3.46.1-4), libssl3t64 (= 3.5.0-1), libstdc++-14-dev (= 14.2.0-19), libstdc++6 (= 14.2.0-19), libsystemd0 (= 257.5-2), libtinfo6 (= 6.5+20250216-2), libtool (= 2.5.4-4), libtsan2 (= 14.2.0-19), libubsan1 (= 14.2.0-19), libuchardet0 (= 0.0.8-1+b2), libudev1 (= 257.5-2), libunistring5 (= 1.3-2), libuuid1 (= 2.41-5), libxml2 (= 2.12.7+dfsg+really2.9.14-1), libzstd1 (= 1.5.7+dfsg-1), linux-libc-dev (= 6.12.25-1kali1), m4 (= 1.4.19-8), make (= 4.4.1-2), man-db (= 2.13.1-1), mawk (= 1.3.4.20250131-1), media-types (= 13.0.0), ncurses-base (= 6.5+20250216-2), ncurses-bin (= 6.5+20250216-2), netbase (= 6.5), openssl-provider-legacy (= 3.5.0-1), patch (= 2.8-1), perl (= 5.40.1-3), perl-base (= 5.40.1-3), perl-modules-5.40 (= 5.40.1-3), po-debconf (= 1.0.21+nmu1), pybuild-plugin-pyproject (= 6.20250414), python3 (= 3.13.3-1), python3-all (= 3.13.3-1), python3-build (= 1.2.2-1), python3-installer (= 0.7.0+dfsg1-3), python3-minimal (= 3.13.3-1), python3-packaging (= 25.0-1), python3-poetry-core (= 2.1.2-2), python3-pyproject-hooks (= 1.2.0-1), python3-toml (= 0.10.2-1), python3-wheel (= 0.46.1-2), python3.13 (= 3.13.3-2), python3.13-minimal (= 3.13.3-2), readline-common (= 8.2-6), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.25), sysvinit-utils (= 3.14-4), tar (= 1.35+dfsg-3.1), tzdata (= 2025b-3), util-linux (= 2.41-5), xz-utils (= 5.8.1-1), zlib1g (= 1:1.3.dfsg+really1.3.1-1+b1) Environment: DEB_BUILD_OPTIONS="parallel=8" LANG="C.UTF-8" LC_COLLATE="C.UTF-8" LC_CTYPE="C.UTF-8" SOURCE_DATE_EPOCH="1748488571" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ powershell-empire_6.1.2-0kali2_all.deb -------------------------------------- new Debian package, version 2.0. size 19567012 bytes: control archive=34788 bytes. 42 bytes, 1 lines conffiles 2020 bytes, 20 lines control 154728 bytes, 1252 lines md5sums 1885 bytes, 51 lines * postinst #!/bin/sh 123 bytes, 13 lines * postrm #!/bin/sh 1054 bytes, 27 lines * preinst #!/bin/sh 382 bytes, 12 lines * prerm #!/bin/sh Package: powershell-empire Version: 6.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 50523 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jq, python3-jwt, python3-macholib, python3-md2pdf, python3-multipart, python3-netaddr, python3-netifaces, python3-obfuscator, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller (>= 5.13), python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-requests-file, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy (>= 2.0.0), python3-sqlalchemy-utc, python3-stix2, python3-tabulate, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.7.2), python3:any Recommends: bomutils, dotnet-sdk-6.0, powershell, xar Section: misc Priority: optional Homepage: https://github.com/BC-SECURITY/Empire Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. drwxr-xr-x root/root 0 2025-05-29 03:16 ./ drwxr-xr-x root/root 0 2025-05-29 03:16 ./etc/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./etc/powershell-empire/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./etc/powershell-empire/client/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./etc/powershell-empire/server/ -rw-r--r-- root/root 1493 2025-05-27 12:45 ./etc/powershell-empire/server/config.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/bin/ -rwxr-xr-x root/root 703 2025-05-29 03:16 ./usr/bin/powershell-empire -rwxr-xr-x root/root 165 2025-05-29 03:16 ./usr/bin/starkiller drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/doc/powershell-empire/ -rw-r--r-- root/root 218 2025-05-29 03:16 ./usr/share/doc/powershell-empire/NEWS.Debian.gz -rw-r--r-- root/root 325 2025-05-29 03:16 ./usr/share/doc/powershell-empire/README.Debian -rw-r--r-- root/root 3517 2025-05-27 12:45 ./usr/share/doc/powershell-empire/README.md.gz -rw-r--r-- root/root 4098 2025-05-29 03:16 ./usr/share/doc/powershell-empire/changelog.Debian.gz -rw-r--r-- root/root 17342 2025-05-27 12:45 ./usr/share/doc/powershell-empire/changelog.gz -rw-r--r-- root/root 9030 2025-05-29 03:16 ./usr/share/doc/powershell-empire/copyright drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1370 2025-05-29 03:16 ./usr/share/lintian/overrides/powershell-empire drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/ -rw-r--r-- root/root 623 2025-05-29 03:16 ./usr/share/powershell-empire/empire.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/__init__.py -rw-r--r-- root/root 1560 2025-05-29 03:16 ./usr/share/powershell-empire/empire/arguments.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/client/ lrwxrwxrwx root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/client/config.yaml -> /etc/powershell-empire/client/config.yaml lrwxrwxrwx root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/client/downloads -> /var/lib/powershell-empire/empire/client/downloads lrwxrwxrwx root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/client/generated-stagers -> /var/lib/powershell-empire/empire/client/generated-stagers drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/__init__.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/__init__.py -rw-r--r-- root/root 933 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/api_router.py -rw-r--r-- root/root 6138 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/app.py -rw-r--r-- root/root 3463 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/jwt_auth.py -rw-r--r-- root/root 1188 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/middleware.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/__init__.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/admin/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/admin/__init__.py -rw-r--r-- root/root 1207 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/admin/admin_api.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/agent/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/__init__.py -rw-r--r-- root/root 5090 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_api.py -rw-r--r-- root/root 3756 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_dto.py -rw-r--r-- root/root 2583 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_file_api.py -rw-r--r-- root/root 1136 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_file_dto.py -rw-r--r-- root/root 16449 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_task_api.py -rw-r--r-- root/root 3169 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/agent/agent_task_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/bypass/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/bypass/__init__.py -rw-r--r-- root/root 3417 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/bypass/bypass_api.py -rw-r--r-- root/root 783 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/bypass/bypass_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/credential/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/credential/__init__.py -rw-r--r-- root/root 3573 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/credential/credential_api.py -rw-r--r-- root/root 1471 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/credential/credential_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/download/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/download/__init__.py -rw-r--r-- root/root 3541 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/download/download_api.py -rw-r--r-- root/root 1125 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/download/download_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/host/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/host/__init__.py -rw-r--r-- root/root 1533 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/host/host_api.py -rw-r--r-- root/root 290 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/host/host_dto.py -rw-r--r-- root/root 2363 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/host/process_api.py -rw-r--r-- root/root 722 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/host/process_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/ip/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/ip/__init__.py -rw-r--r-- root/root 2349 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/ip/ip_api.py -rw-r--r-- root/root 784 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/ip/ip_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/listener/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/listener/__init__.py -rw-r--r-- root/root 5270 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/listener/listener_api.py -rw-r--r-- root/root 12807 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/listener/listener_dto.py -rw-r--r-- root/root 1786 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/listener/listener_template_api.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/meta/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/meta/__init__.py -rw-r--r-- root/root 783 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/meta/meta_api.py -rw-r--r-- root/root 82 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/meta/meta_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/module/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/module/__init__.py -rw-r--r-- root/root 3486 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/module/module_api.py -rw-r--r-- root/root 2049 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/module/module_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/obfuscation/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/obfuscation/__init__.py -rw-r--r-- root/root 6199 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/obfuscation/obfuscation_api.py -rw-r--r-- root/root 1264 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/obfuscation/obfuscation_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/plugin/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/__init__.py -rw-r--r-- root/root 5622 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_api.py -rw-r--r-- root/root 3489 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_dto.py -rw-r--r-- root/root 1961 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_registry_api.py -rw-r--r-- root/root 890 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_registry_dto.py -rw-r--r-- root/root 5094 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_task_api.py -rw-r--r-- root/root 1727 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/plugin/plugin_task_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/profile/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/profile/__init__.py -rw-r--r-- root/root 3490 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/profile/profile_api.py -rw-r--r-- root/root 603 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/profile/profile_dto.py -rw-r--r-- root/root 457 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/shared_dependencies.py -rw-r--r-- root/root 2945 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/shared_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/stager/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/stager/__init__.py -rw-r--r-- root/root 3123 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/stager/stager_api.py -rw-r--r-- root/root 9029 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/stager/stager_dto.py -rw-r--r-- root/root 1723 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/stager/stager_template_api.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/tag/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/tag/__init__.py -rw-r--r-- root/root 3694 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/tag/tag_api.py -rw-r--r-- root/root 1202 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/tag/tag_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/user/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/user/__init__.py -rw-r--r-- root/root 5639 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/user/user_api.py -rw-r--r-- root/root 1082 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/user/user_dto.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/api/v2/websocket/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/websocket/__init__.py -rw-r--r-- root/root 6914 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/api/v2/websocket/socketio.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/bypasses/ -rw-r--r-- root/root 783 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/bypasses/ETWBypass.yaml -rw-r--r-- root/root 1668 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/bypasses/LibermanBypass.yaml -rw-r--r-- root/root 525 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/bypasses/MattifestationBypass.yaml -rw-r--r-- root/root 2131 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/bypasses/RastaMouseBypass.yaml -rw-r--r-- root/root 1063 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/bypasses/ScriptBlockLogBypass.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/common/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/__init__.py -rw-r--r-- root/root 4035 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/empire.py -rw-r--r-- root/root 17684 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/common/encryption.py -rw-r--r-- root/root 24099 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/helpers.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/common/malleable/ -rw-r--r-- root/root 3277 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/README.md -rw-r--r-- root/root 318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/__init__.py -rw-r--r-- root/root 19338 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/implementation.py -rw-r--r-- root/root 11222 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/profile.py -rw-r--r-- root/root 27679 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/transaction.py -rw-r--r-- root/root 31894 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/transformation.py -rw-r--r-- root/root 3120 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/malleable/utility.py -rw-r--r-- root/root 13550 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/packets.py -rw-r--r-- root/root 1740 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/socks.py -rw-r--r-- root/root 3051 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/common/templating.py lrwxrwxrwx root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/config.yaml -> /etc/powershell-empire/server/config.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/core/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/__init__.py -rw-r--r-- root/root 56135 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/agent_communication_service.py -rw-r--r-- root/root 1866 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/agent_file_service.py -rw-r--r-- root/root 9175 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/agent_service.py -rw-r--r-- root/root 2619 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/agent_socks_service.py -rw-r--r-- root/root 16003 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/agent_task_service.py -rw-r--r-- root/root 3316 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/bypass_service.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/core/config/ -rw-r--r-- root/root 6836 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/config/config_manager.py -rw-r--r-- root/root 1936 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/config/data_manager.py -rw-r--r-- root/root 3593 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/credential_service.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/core/db/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/db/__init__.py -rw-r--r-- root/root 5748 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/db/base.py -rw-r--r-- root/root 3201 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/db/defaults.py -rw-r--r-- root/root 20775 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/db/models.py -rw-r--r-- root/root 3656 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/dotnet.py -rw-r--r-- root/root 7019 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/download_service.py -rw-r--r-- root/root 265 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/exceptions.py -rw-r--r-- root/root 3596 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/go.py -rw-r--r-- root/root 5118 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/hooks.py -rw-r--r-- root/root 8816 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/hooks_internal.py -rw-r--r-- root/root 922 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/host_process_service.py -rw-r--r-- root/root 502 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/host_service.py -rw-r--r-- root/root 3880 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/ip_service.py -rw-r--r-- root/root 13232 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/listener_service.py -rw-r--r-- root/root 2706 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/listener_template_service.py -rw-r--r-- root/root 2610 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/module_models.py -rw-r--r-- root/root 40191 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/module_service.py -rw-r--r-- root/root 5018 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/obfuscation_service.py -rw-r--r-- root/root 6445 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/plugin_registry_service.py -rw-r--r-- root/root 14598 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/plugin_service.py -rw-r--r-- root/root 4091 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/plugin_task_service.py -rw-r--r-- root/root 5226 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/plugins.py -rw-r--r-- root/root 3129 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/profile_service.py -rwxr-xr-x root/root 27321 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/stager_generation_service.py -rw-r--r-- root/root 6049 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/stager_service.py -rw-r--r-- root/root 2872 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/stager_template_service.py -rw-r--r-- root/root 4306 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/tag_service.py -rw-r--r-- root/root 2181 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/core/user_service.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/ -rw-r--r-- root/root 128750 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Invoke-Obfuscation.ps1 -rw-r--r-- root/root 2200 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Invoke-Obfuscation.psd1 -rw-r--r-- root/root 4671 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Invoke-Obfuscation.psm1 -rw-r--r-- root/root 19883 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-CompressedCommand.ps1 -rw-r--r-- root/root 23039 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedAsciiCommand.ps1 -rw-r--r-- root/root 24290 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedBXORCommand.ps1 -rw-r--r-- root/root 25077 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedBinaryCommand.ps1 -rw-r--r-- root/root 24233 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedHexCommand.ps1 -rw-r--r-- root/root 23997 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedOctalCommand.ps1 -rw-r--r-- root/root 25418 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedSpecialCharOnlyCommand.ps1 -rw-r--r-- root/root 30788 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-EncodedWhitespaceCommand.ps1 -rw-r--r-- root/root 257761 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-ObfuscatedAst.ps1 -rw-r--r-- root/root 48814 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-ObfuscatedStringCommand.ps1 -rw-r--r-- root/root 104076 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-ObfuscatedTokenCommand.ps1 -rw-r--r-- root/root 95689 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-PowerShellLauncher.ps1 -rw-r--r-- root/root 24887 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/Out-SecureStringCommand.ps1 -rw-r--r-- root/root 8146 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/Invoke-Obfuscation/README.md -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/__init__.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/__init__.py -rw-r--r-- root/root 64956 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/agent.ps1 -rw-r--r-- root/root 41471 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/agent.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/ -rw-r--r-- root/root 9 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/README.md drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/gopire/agent/ -rw-r--r-- root/root 4204 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/agent/agent.go -rw-r--r-- root/root 8735 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/agent/tasks.go drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/gopire/common/ -rw-r--r-- root/root 1975 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/common/encryption.go -rw-r--r-- root/root 1133 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/common/utils.go drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/gopire/comms/ -rw-r--r-- root/root 5219 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/comms/dh.go -rw-r--r-- root/root 3895 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/comms/http.go -rw-r--r-- root/root 4777 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/comms/packet_handler.go -rw-r--r-- root/root 330 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/go.mod -rw-r--r-- root/root 1334 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/go.sum -rw-r--r-- root/root 2999 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/main.template drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/ -rw-r--r-- root/root 1243 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/bof.go -rw-r--r-- root/root 3123 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/csharp_task.go -rw-r--r-- root/root 2624 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/directory_list.go -rw-r--r-- root/root 3323 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/files.go -rw-r--r-- root/root 493 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/gopire/tasks/powershell_task.go -rw-r--r-- root/root 68677 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/ironpython_agent.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/__init__.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/common/ -rw-r--r-- root/root 50798 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/common/aes.py -rw-r--r-- root/root 10589 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/common/diffiehellman.py -rw-r--r-- root/root 3722 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/common/get_sysinfo.py -rw-r--r-- root/root 12369 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/common/rc4.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/__init__.py -rw-r--r-- root/root 3266 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/comms.ps1 -rw-r--r-- root/root 3632 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/comms.py -rw-r--r-- root/root 3717 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/http.jinja2 -rw-r--r-- root/root 10874 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http/http.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http_malleable/ -rw-r--r-- root/root 3703 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http_malleable/http_malleable.jinja2 -rw-r--r-- root/root 10732 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/http_malleable/http_malleable.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/smb/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/smb/__init__.py -rw-r--r-- root/root 4220 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/agent/stagers/smb/comms.py -rw-r--r-- root/root 4163 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/agent/stagers/smb/smb.jinja2 drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/listeners/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/listeners/templates/ -rw-r--r-- root/root 1289 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/listeners/templates/default.html -rw-r--r-- root/root 837 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/listeners/templates/index.html -rw-r--r-- root/root 1337 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/listeners/templates/method_not_allowed.html drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/misc/ -rwxr-xr-x root/root 665088 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/ReflectivePick_x64_orig.dll -rwxr-xr-x root/root 522240 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/ReflectivePick_x86_orig.dll -rw-r--r-- root/root 488 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/Run.java drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/empty/ -rwxr-xr-x root/root 18064 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/empty/macho drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/icon/ -rw-r--r-- root/root 56579 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/icon/stormtrooper.icns drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/ -rw-r--r-- root/root 1525 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/Info.plist drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/MacOS/ -rwxr-xr-x root/root 25104 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/MacOS/launcher -rw-r--r-- root/root 9 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/PkgInfo drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/Resources/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/Resources/Base.lproj/ -rw-r--r-- root/root 36243 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/Resources/Base.lproj/MainMenu.nib drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/_CodeSignature/ -rw-r--r-- root/root 2453 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x64/launcher.app/Contents/_CodeSignature/CodeResources drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/ -rw-r--r-- root/root 1525 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/Info.plist drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/MacOS/ -rwxr-xr-x root/root 27904 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/MacOS/launcher -rw-r--r-- root/root 9 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/PkgInfo drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/Resources/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/Resources/Base.lproj/ -rw-r--r-- root/root 36243 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/Resources/Base.lproj/MainMenu.nib drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/_CodeSignature/ -rw-r--r-- root/root 2453 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/apptemplateResources/x86/launcher.app/Contents/_CodeSignature/CodeResources drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/misc/hijackers/ -rwxr-xr-x root/root 8996 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/hijackers/template.dylib -rwxr-xr-x root/root 9052 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/hijackers/template64.dylib -rw-r--r-- root/root 2198 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/hop.php -rw-r--r-- root/root 67056 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/machotemplate drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/expand/ -rwxr-xr-x root/root 927 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/expand/PackageInfo drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/root/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/root/Applications/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/root/Applications/test drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/scripts/ -rwxr-xr-x root/root 30 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/pkgbuild/scripts/postinstall drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/misc/python_modules/ -rw-r--r-- root/root 13948 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/misc/python_modules/mss.zip -rwxr-xr-x root/root 8996 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/templateLauncher.dylib -rwxr-xr-x root/root 9052 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/templateLauncher64.dylib drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/misc/templateSource/ -rw-r--r-- root/root 1960 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/templateSource/Dylib.c -rw-r--r-- root/root 2652 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/templateSource/macho.m -rw-r--r-- root/root 184946 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/welcome.png -rwxr-xr-x root/root 155136 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/x64_slim.dll -rwxr-xr-x root/root 131584 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/misc/x86_slim.dll drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/ClipboardWindow/ -rw-r--r-- root/root 7190 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/ClipboardWindow/ClipboardWindow-Inject.x64.o drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/cobaltwhispers/ -rw-r--r-- root/root 8970 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/cobaltwhispers/SpawnProcess.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/nanodump/ -rw-r--r-- root/root 105363 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/nanodump/nanodump.x64.o -rw-r--r-- root/root 80566 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/nanodump/nanodump.x86.o drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/secinject/ -rw-r--r-- root/root 2867 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/secinject/secinject.x64.o drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum/ -rw-r--r-- root/root 20993 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum/adcs_enum.x64.o -rw-r--r-- root/root 22225 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum/adcs_enum.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com/ -rw-r--r-- root/root 21419 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com/adcs_enum_com.x64.o -rw-r--r-- root/root 22355 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com/adcs_enum_com.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com2/ -rw-r--r-- root/root 25245 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com2/adcs_enum_com2.x64.o -rw-r--r-- root/root 26486 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adcs_enum_com2/adcs_enum_com2.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adv_audit_policies/ -rw-r--r-- root/root 7447 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adv_audit_policies/adv_audit_policies.x64.o -rw-r--r-- root/root 7659 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/adv_audit_policies/adv_audit_policies.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/arp/ -rw-r--r-- root/root 4315 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/arp/arp.x64.o -rw-r--r-- root/root 4305 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/arp/arp.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/cacls/ -rw-r--r-- root/root 8789 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/cacls/cacls.x64.o -rw-r--r-- root/root 8935 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/cacls/cacls.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/driversigs/ -rw-r--r-- root/root 8198 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/driversigs/driversigs.x64.o -rw-r--r-- root/root 8480 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/driversigs/driversigs.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enum_filter_driver/ -rw-r--r-- root/root 5402 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enum_filter_driver/enum_filter_driver.x64.o -rw-r--r-- root/root 5642 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enum_filter_driver/enum_filter_driver.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enumlocalsessions/ -rw-r--r-- root/root 3761 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enumlocalsessions/enumlocalsessions.x64.o -rw-r--r-- root/root 3833 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/enumlocalsessions/enumlocalsessions.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/env/ -rw-r--r-- root/root 3144 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/env/env.x64.o -rw-r--r-- root/root 3099 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/env/env.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/findLoadedModule/ -rw-r--r-- root/root 4220 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/findLoadedModule/findLoadedModule.x64.o -rw-r--r-- root/root 4254 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/findLoadedModule/findLoadedModule.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get-netsession/ -rw-r--r-- root/root 3726 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get-netsession/get-netsession.x64.o -rw-r--r-- root/root 3662 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get-netsession/get-netsession.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get_password_policy/ -rw-r--r-- root/root 4355 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get_password_policy/get_password_policy.x64.o -rw-r--r-- root/root 4415 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/get_password_policy/get_password_policy.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ipconfig/ -rw-r--r-- root/root 3735 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ipconfig/ipconfig.x64.o -rw-r--r-- root/root 3770 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ipconfig/ipconfig.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ldapsearch/ -rw-r--r-- root/root 10849 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ldapsearch/ldapsearch.x64.o -rw-r--r-- root/root 11165 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/ldapsearch/ldapsearch.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/list_firewall_rules/ -rw-r--r-- root/root 6402 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/list_firewall_rules/list_firewall_rules.x64.o -rw-r--r-- root/root 6438 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/list_firewall_rules/list_firewall_rules.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listdns/ -rw-r--r-- root/root 3105 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listdns/listdns.x64.o -rw-r--r-- root/root 3089 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listdns/listdns.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listmods/ -rw-r--r-- root/root 4768 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listmods/listmods.x64.o -rw-r--r-- root/root 4919 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/listmods/listmods.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/locale/ -rw-r--r-- root/root 3848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/locale/locale.x64.o -rw-r--r-- root/root 3880 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/locale/locale.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netgroup/ -rw-r--r-- root/root 4314 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netgroup/netgroup.x64.o -rw-r--r-- root/root 4296 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netgroup/netgroup.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netlocalgroup/ -rw-r--r-- root/root 3956 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netlocalgroup/netlocalgroup.x64.o -rw-r--r-- root/root 3894 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netlocalgroup/netlocalgroup.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netloggedon/ -rw-r--r-- root/root 3584 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netloggedon/netloggedon.x64.o -rw-r--r-- root/root 3551 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netloggedon/netloggedon.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netshares/ -rw-r--r-- root/root 4004 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netshares/netshares.x64.o -rw-r--r-- root/root 3953 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netshares/netshares.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netstat/ -rw-r--r-- root/root 6273 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netstat/netstat.x64.o -rw-r--r-- root/root 6579 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netstat/netstat.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nettime/ -rw-r--r-- root/root 3387 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nettime/nettime.x64.o -rw-r--r-- root/root 3378 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nettime/nettime.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuptime/ -rw-r--r-- root/root 3519 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuptime/netuptime.x64.o -rw-r--r-- root/root 3532 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuptime/netuptime.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuse/ -rw-r--r-- root/root 7155 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuse/netuse.x64.o -rw-r--r-- root/root 7590 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuse/netuse.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuser/ -rw-r--r-- root/root 6326 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuser/netuser.x64.o -rw-r--r-- root/root 6208 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuser/netuser.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuserenum/ -rw-r--r-- root/root 3513 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuserenum/netuserenum.x64.o -rw-r--r-- root/root 3485 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netuserenum/netuserenum.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netview/ -rw-r--r-- root/root 3317 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netview/netview.x64.o -rw-r--r-- root/root 3280 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/netview/netview.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nonpagedldapsearch/ -rw-r--r-- root/root 7951 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nonpagedldapsearch/nonpagedldapsearch.x64.o -rw-r--r-- root/root 8234 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nonpagedldapsearch/nonpagedldapsearch.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/notepad/ -rw-r--r-- root/root 4119 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/notepad/notepad.x64.o -rw-r--r-- root/root 4252 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/notepad/notepad.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nslookup/ -rw-r--r-- root/root 6117 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nslookup/nslookup.x64.o -rw-r--r-- root/root 6335 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/nslookup/nslookup.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/probe/ -rw-r--r-- root/root 3875 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/probe/probe.x64.o -rw-r--r-- root/root 3971 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/probe/probe.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/reg_query/ -rw-r--r-- root/root 9221 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/reg_query/reg_query.x64.o -rw-r--r-- root/root 9272 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/reg_query/reg_query.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/resources/ -rw-r--r-- root/root 3196 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/resources/resources.x64.o -rw-r--r-- root/root 3246 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/resources/resources.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/routeprint/ -rw-r--r-- root/root 4357 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/routeprint/routeprint.x64.o -rw-r--r-- root/root 4431 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/routeprint/routeprint.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_enum/ -rw-r--r-- root/root 10693 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_enum/sc_enum.x64.o -rw-r--r-- root/root 10722 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_enum/sc_enum.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qc/ -rw-r--r-- root/root 6779 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qc/sc_qc.x64.o -rw-r--r-- root/root 6702 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qc/sc_qc.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qdescription/ -rw-r--r-- root/root 3680 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qdescription/sc_qdescription.x64.o -rw-r--r-- root/root 3753 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qdescription/sc_qdescription.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qfailure/ -rw-r--r-- root/root 4684 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qfailure/sc_qfailure.x64.o -rw-r--r-- root/root 4705 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qfailure/sc_qfailure.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qtriggerinfo/ -rw-r--r-- root/root 5621 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qtriggerinfo/sc_qtriggerinfo.x64.o -rw-r--r-- root/root 5789 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_qtriggerinfo/sc_qtriggerinfo.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_query/ -rw-r--r-- root/root 6630 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_query/sc_query.x64.o -rw-r--r-- root/root 6493 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/sc_query/sc_query.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksenum/ -rw-r--r-- root/root 6970 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksenum/schtasksenum.x64.o -rw-r--r-- root/root 6811 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksenum/schtasksenum.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksquery/ -rw-r--r-- root/root 6486 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksquery/schtasksquery.x64.o -rw-r--r-- root/root 6390 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/schtasksquery/schtasksquery.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/tasklist/ -rw-r--r-- root/root 9354 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/tasklist/tasklist.x64.o -rw-r--r-- root/root 9667 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/tasklist/tasklist.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/uptime/ -rw-r--r-- root/root 3685 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/uptime/uptime.x64.o -rw-r--r-- root/root 2864 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/uptime/uptime.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/vssenum/ -rw-r--r-- root/root 4144 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/vssenum/vssenum.x64.o -rw-r--r-- root/root 4325 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/vssenum/vssenum.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/whoami/ -rw-r--r-- root/root 6877 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/whoami/whoami.x64.o -rw-r--r-- root/root 7097 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/whoami/whoami.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/windowlist/ -rw-r--r-- root/root 3318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/windowlist/windowlist.x64.o -rw-r--r-- root/root 3349 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/windowlist/windowlist.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/wmi_query/ -rw-r--r-- root/root 9318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/wmi_query/wmi_query.x64.o -rw-r--r-- root/root 9607 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/situational_awareness/wmi_query/wmi_query.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/bof/tgtdelegation/ -rw-r--r-- root/root 9402 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/tgtdelegation/tgtdelegation.x64.o -rw-r--r-- root/root 8969 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/bof/tgtdelegation/tgtdelegation.x86.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/ -rw-r--r-- root/root 1802 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Assembly.ps1 -rw-r--r-- root/root 71971 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Bof.ps1 -rw-r--r-- root/root 761681 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Boolang.ps1 -rwxr-xr-x root/root 232336 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-ClearScript.ps1 -rw-r--r-- root/root 12337 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-DllInjection.ps1 -rwxr-xr-x root/root 1987169 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-IronPython.ps1 -rw-r--r-- root/root 2175104 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-IronPython3.ps1 -rw-r--r-- root/root 3218 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-MetasploitPayload.ps1 -rw-r--r-- root/root 289 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Ntsd.ps1 -rw-r--r-- root/root 121059 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-SSharp.ps1 -rw-r--r-- root/root 1881 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Script.ps1 -rw-r--r-- root/root 23631 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-Shellcode.ps1 -rw-r--r-- root/root 11842 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/Invoke-ShellcodeMSIL.ps1 -rw-r--r-- root/root 98760 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/ntsd_x64.exe -rw-r--r-- root/root 88008 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/ntsd_x86.exe -rw-r--r-- root/root 85448 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/ntsdexts_x64.dll -rw-r--r-- root/root 81864 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/code_execution/ntsdexts_x86.dll drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/ -rw-r--r-- root/root 8448 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-BrowserData.ps1 -rwxr-xr-x root/root 4076284 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-ChromeDump.ps1 -rw-r--r-- root/root 2518 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-ClipboardContents.ps1 -rw-r--r-- root/root 31921 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-FoxDump.ps1 -rw-r--r-- root/root 21559 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-IndexedItem.ps1 -rw-r--r-- root/root 9341 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-Keystrokes.ps1 -rw-r--r-- root/root 36282 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-SQLColumnSampleData.ps1 -rw-r--r-- root/root 4586 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-SQLQuery.ps1 -rw-r--r-- root/root 1349 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-Screenshot.ps1 -rw-r--r-- root/root 335206 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-SharpChromium.ps1 -rw-r--r-- root/root 806710 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-USBKeystrokes.ps1 -rw-r--r-- root/root 3133 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Get-WinUpdates.ps1 -rw-r--r-- root/root 37609 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-CredentialPhisher.ps1 -rw-r--r-- root/root 190756 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-Inveigh.ps1 -rw-r--r-- root/root 253413 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-NetRipper.ps1 -rw-r--r-- root/root 442288 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-NinjaCopy.ps1 -rw-r--r-- root/root 88343 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-SauronEye.ps1 -rw-r--r-- root/root 14369 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-SharpLoginPrompt.ps1 -rw-r--r-- root/root 360509 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Invoke-WireTap.ps1 -rw-r--r-- root/root 3616 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/Out-Minidump.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/collection/vaults/ -rw-r--r-- root/root 28711 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/vaults/KeePassConfig.ps1 -rw-r--r-- root/root 361568 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/collection/vaults/KeeThief.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/ -rw-r--r-- root/root 18289 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/DomainPasswordSpray.ps1 -rw-r--r-- root/root 6994 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Get-LAPSPasswords.ps1 -rw-r--r-- root/root 20431 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Get-VaultCredential.ps1 -rw-r--r-- root/root 453279 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-CredentialInjection.ps1 -rw-r--r-- root/root 1190375 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-DCSync.ps1 -rw-r--r-- root/root 34947 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-InternalMonologue.ps1 -rw-r--r-- root/root 47014 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-Kerberoast.ps1 -rw-r--r-- root/root 3725375 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1 -rw-r--r-- root/root 16980 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-NTLMExtract.ps1 -rw-r--r-- root/root 26357 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-PowerDump.ps1 -rw-r--r-- root/root 207297 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-Rubeus.ps1 -rw-r--r-- root/root 39263 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-SessionGopher.ps1 -rw-r--r-- root/root 26072 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-SharpSecDump.ps1 -rw-r--r-- root/root 93836 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/Invoke-TokenManipulation.ps1 -rw-r--r-- root/root 14595 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/credentials/dumpCredStore.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/exfil/ -rw-r--r-- root/root 4590 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exfil/Invoke-EgressCheck.ps1 -rw-r--r-- root/root 8335 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exfil/Invoke-ExfilDataToGitHub.ps1 -rw-r--r-- root/root 746 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exfil/Invoke-PostExfil.ps1 -rw-r--r-- root/root 16185 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exfil/PSRansom.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/exploitation/ -rwxr-xr-x root/root 27065 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exploitation/Exploit-EternalBlue.ps1 -rw-r--r-- root/root 4136 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exploitation/Exploit-JBoss.ps1 -rw-r--r-- root/root 2407 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exploitation/Exploit-Jenkins.ps1 -rw-r--r-- root/root 210993 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/exploitation/Invoke-SpoolSample.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/fun/ -rw-r--r-- root/root 2318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/fun/Invoke-BSOD.ps1 -rw-r--r-- root/root 919 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/fun/Invoke-Thunderstruck.ps1 -rw-r--r-- root/root 357 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/fun/Invoke-VoiceTroll.ps1 -rw-r--r-- root/root 1870 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/fun/Set-Wallpaper.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/ -rw-r--r-- root/root 6275 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-DCOM.ps1 -rw-r--r-- root/root 10626 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-ExecuteMSBuild.ps1 -rw-r--r-- root/root 215929 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-InveighRelay.ps1 -rwxr-xr-x root/root 3026 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-PortFwd.ps1 -rw-r--r-- root/root 16890 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-PsExec.ps1 -rw-r--r-- root/root 150015 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-SMBExec.ps1 -rw-r--r-- root/root 9191 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-SQLOSCmd.ps1 -rw-r--r-- root/root 562610 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/lateral_movement/Invoke-SSHCommand.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/management/ -rw-r--r-- root/root 5848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-DownloadFile.ps1 -rw-r--r-- root/root 1090401 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-PSInject.ps1 -rw-r--r-- root/root 64238 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-Phant0m.ps1 -rw-r--r-- root/root 139560 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-ReflectivePEInjection.ps1 -rw-r--r-- root/root 1782 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-RunAs.ps1 -rw-r--r-- root/root 8225563 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-SharpChiselClient.ps1 -rw-r--r-- root/root 13635 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-SocksProxy.psm1 -rw-r--r-- root/root 1324162 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Invoke-Vnc.ps1 -rw-r--r-- root/root 34306 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/MailRaider.ps1 -rw-r--r-- root/root 3502 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/New-HoneyHash.ps1 -rw-r--r-- root/root 3038 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Set-MacAttribute.ps1 -rw-r--r-- root/root 4205 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/Start-ProcessAsUser.ps1 -rw-r--r-- root/root 37267 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/management/powercat.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/ -rw-r--r-- root/root 5306 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Get-SecurityPackages.ps1 -rw-r--r-- root/root 6475 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Install-SSP.ps1 -rw-r--r-- root/root 3916 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Invoke-BackdoorLNK.ps1 -rw-r--r-- root/root 3293 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Invoke-PhishingLNK.ps1 -rw-r--r-- root/root 11768 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Invoke-RIDHijacking.ps1 -rw-r--r-- root/root 37014 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/Persistence.psm1 -rwxr-xr-x root/root 20327 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/persistence/PowerBreach.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/ -rw-r--r-- root/root 10983 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Get-GPPPassword.ps1 -rw-r--r-- root/root 6260 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Get-SiteListPassword.ps1 -rw-r--r-- root/root 26321 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Get-System.ps1 -rw-r--r-- root/root 406999 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-BypassUAC.ps1 -rw-r--r-- root/root 35574 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-BypassUACTokenManipulation.ps1 -rw-r--r-- root/root 4214 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-EnvBypass.ps1 -rw-r--r-- root/root 4764 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-EventVwrBypass.ps1 -rw-r--r-- root/root 4515 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-FodHelperBypass.ps1 -rw-r--r-- root/root 12035 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-MS16032.ps1 -rw-r--r-- root/root 30564 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-MS16135.ps1 -rw-r--r-- root/root 25809 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-PrintDemon.ps1 -rw-r--r-- root/root 178772 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-Printnightmare.ps1 -rw-r--r-- root/root 4579 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-SDCLTBypass.ps1 -rw-r--r-- root/root 1105984 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-SweetPotato.ps1 -rw-r--r-- root/root 73103 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-Tater.ps1 -rw-r--r-- root/root 7340 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-WScriptBypassUAC.ps1 -rw-r--r-- root/root 30424 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-Watson.ps1 -rw-r--r-- root/root 6844 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-ZeroLogon.ps1 -rw-r--r-- root/root 941880 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Invoke-winPEAS.ps1 -rw-r--r-- root/root 562953 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/PowerUp.ps1 -rw-r--r-- root/root 293274 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/PrivescCheck.ps1 -rw-r--r-- root/root 14687 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/privesc/Sherlock.ps1 drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/code_execution/ -rw-r--r-- root/root 2795 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/code_execution/invoke_script.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/python/collection/ -rw-r--r-- root/root 20672 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/collection/TicketDumper.py -rwxr-xr-x root/root 7570 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/collection/mimipenguin.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/discovery/ -rw-r--r-- root/root 1857 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/discovery/nameserver.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/python/management/ -rw-r--r-- root/root 17439 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/python/management/socks.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/python/privesc/ -rw-r--r-- root/root 2664 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/privesc/CVE-2021-3560.py -rw-r--r-- root/root 2451 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/privesc/CVE-2021-4034.py -rw-r--r-- root/root 43059 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/privesc/linuxprivchecker.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/situational_awareness/ -rw-r--r-- root/root 321560 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/python/situational_awareness/LinPEAS.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/recon/ -rw-r--r-- root/root 6283 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/recon/Fetch-And-Brute-Local-Accounts.ps1 -rw-r--r-- root/root 11848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/recon/Find-Fruit.ps1 -rw-r--r-- root/root 24732 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/recon/Get-SQLServerLoginDefaultPw.ps1 -rw-r--r-- root/root 12969 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/recon/HTTP-Login.ps1 drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/ -rwxr-xr-x root/root 3327 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Find-TrustedDocuments.ps1 -rw-r--r-- root/root 17839 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Get-ComputerDetails.ps1 -rw-r--r-- root/root 1262 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Get-SystemDNSServer.ps1 -rw-r--r-- root/root 23097 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/HostRecon.ps1 -rw-r--r-- root/root 2614 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Invoke-Paranoia.ps1 -rw-r--r-- root/root 248196 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Invoke-Seatbelt.ps1 -rw-r--r-- root/root 15537 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Invoke-WinEnum.ps1 -rwxr-xr-x root/root 1264 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/host/Start-MonitorTCPConnections.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/ -rw-r--r-- root/root 972917 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/BloodHound3.ps1 -rw-r--r-- root/root 3393 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Get-KerberosServiceTicket.ps1 -rw-r--r-- root/root 12100 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Get-SPN.ps1 -rw-r--r-- root/root 12180 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Get-SQLInstanceDomain.ps1 -rw-r--r-- root/root 17585 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Get-SQLServerInfo.ps1 -rw-r--r-- root/root 8491 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-ARPScan.ps1 -rw-r--r-- root/root 42750 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-Portscan.ps1 -rw-r--r-- root/root 7065 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-ReverseDNSLookup.ps1 -rw-r--r-- root/root 9440 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-SMBAutoBrute.ps1 -rw-r--r-- root/root 6689 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-SMBLogin.ps1 -rw-r--r-- root/root 4613 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/Invoke-SmbScanner.ps1 -rw-r--r-- root/root 1568064 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/SharpHound.ps1 -rw-r--r-- root/root 134957 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/powermad.ps1 -rw-r--r-- root/root 913082 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/situational_awareness/network/powerview.ps1 drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/trollsploit/ -rw-r--r-- root/root 2226 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/module_source/trollsploit/Get-RickAstley.ps1 drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/profiles/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/profiles/APT/ -rw-r--r-- root/root 890 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/apt1_virtuallythere.profile -rw-r--r-- root/root 2298 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/bluenoroff_rat.profile -rw-r--r-- root/root 4077 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/chches_APT10.profile -rw-r--r-- root/root 1495 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/comfoo.profile -rw-r--r-- root/root 7414 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/dukes_apt29.profile -rw-r--r-- root/root 1525 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/etumbot.profile -rw-r--r-- root/root 5170 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/havex.profile -rw-r--r-- root/root 3026 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/meterpreter.profile -rw-r--r-- root/root 1327 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/pitty_tiger.profile -rw-r--r-- root/root 2022 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/powruner.profile -rw-r--r-- root/root 1191 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/putter.profile -rw-r--r-- root/root 2680 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/ratankba.profile -rw-r--r-- root/root 1632 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/sofacy.profile -rw-r--r-- root/root 1376 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/string_of_paerls.profile -rw-r--r-- root/root 1826 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/APT/taidoor.profile drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/ -rw-r--r-- root/root 3286 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/POSeidon.profile -rw-r--r-- root/root 1729 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/asprox.profile -rw-r--r-- root/root 1386 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/backoff.profile -rw-r--r-- root/root 8186 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/bazarloader.profile -rw-r--r-- root/root 11057 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/covid19_koadic.profile -rw-r--r-- root/root 3487 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/emotet.profile -rw-r--r-- root/root 1648 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/fiesta.profile -rw-r--r-- root/root 1636 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/fiesta2.profile -rw-r--r-- root/root 2291 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/formbook.profile -rw-r--r-- root/root 3839 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/gandcrab.profile -rw-r--r-- root/root 2380 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/globeimposter.profile -rw-r--r-- root/root 2892 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/hancitor.profile -rw-r--r-- root/root 2184 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/jaff.profile -rw-r--r-- root/root 5022 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/jasperloader.profile -rw-r--r-- root/root 3136 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/kronos.profile -rw-r--r-- root/root 1806 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/magnitude.profile -rw-r--r-- root/root 2244 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/qakbot.profile -rw-r--r-- root/root 2684 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/quantloader.profile -rw-r--r-- root/root 3899 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/ramnit.profile -rw-r--r-- root/root 3433 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/rigEK.profile -rw-r--r-- root/root 6719 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/trick_ryuk.profile -rw-r--r-- root/root 2178 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/trickbot.profile -rw-r--r-- root/root 2971 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/ursnif_IcedID.profile -rw-r--r-- root/root 3666 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/xbash.profile -rw-r--r-- root/root 3357 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/zeus.profile -rw-r--r-- root/root 15537 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Crimeware/zloader.profile drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/ -rw-r--r-- root/root 1823 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/amazon.profile -rw-r--r-- root/root 30025 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/bing_maps.profile -rw-r--r-- root/root 5576 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/bingsearch_getonly.profile -rw-r--r-- root/root 2840 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/cnnvideo_getonly.profile -rw-r--r-- root/root 19943 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/duckduckgo-ramen-search-get-only.profile -rw-r--r-- root/root 2803 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/gmail.profile -rw-r--r-- root/root 3284 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/googledrive_getonly.profile -rw-r--r-- root/root 6956 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/gotomeeting.profile -rw-r--r-- root/root 17050 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/iheartradio.profile -rw-r--r-- root/root 55111 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/jquery-c2.4.2.profile -rw-r--r-- root/root 7945 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/mayoclinic.profile -rw-r--r-- root/root 2450 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/microsoftupdate_getonly.profile -rw-r--r-- root/root 10086 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/mscrl.profile -rw-r--r-- root/root 3129 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/msnbcvideo_getonly.profile -rw-r--r-- root/root 8231 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/msu_edu.profile -rw-r--r-- root/root 5952 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/office365_calendar.profile -rw-r--r-- root/root 5981 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/onedrive_getonly.profile -rw-r--r-- root/root 1332 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/oscp.profile -rw-r--r-- root/root 2197 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/pandora.profile -rw-r--r-- root/root 1383 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/randomized.profile -rw-r--r-- root/root 5654 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/reddit.profile -rw-r--r-- root/root 1340 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/rtmp.profile -rw-r--r-- root/root 2210 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/safebrowsing.profile -rw-r--r-- root/root 8279 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/salesforce_api.profile -rw-r--r-- root/root 8483 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/slack.profile -rw-r--r-- root/root 8494 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/stackoverflow.profile -rw-r--r-- root/root 10993 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/trevor.profile -rw-r--r-- root/root 1676 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/webbug.profile -rw-r--r-- root/root 1998 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/webbug_getonly.profile -rw-r--r-- root/root 7541 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/wikipedia_getonly.profile -rw-r--r-- root/root 4572 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/windows-updates.profile -rw-r--r-- root/root 8106 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/youtube_video.profile -rw-r--r-- root/root 16879 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/zillow.profile -rw-r--r-- root/root 10748 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/Normal/zoom.profile -rw-r--r-- root/root 1637 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/README.md -rw-r--r-- root/root 14410 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/data/profiles/template.profile drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/ -rw-r--r-- root/root 52211 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/http.py -rw-r--r-- root/root 17370 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/listeners/http_foreign.py -rw-r--r-- root/root 22080 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/http_hop.py -rw-r--r-- root/root 72404 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/http_malleable.py -rw-r--r-- root/root 38623 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/port_forward_pivot.py -rw-r--r-- root/root 17855 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/listeners/smb.py -rw-r--r-- root/root 10605 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/listeners/template.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/bof/ -rw-r--r-- root/root 1754 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/clipboard_window_inject.py -rw-r--r-- root/root 2212 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/clipboard_window_inject.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/injection/ -rw-r--r-- root/root 1086 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/injection/SpawnProcess.yaml -rw-r--r-- root/root 2247 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/nanodump.py -rw-r--r-- root/root 3323 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/nanodump.yaml -rw-r--r-- root/root 1754 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/secinject.py -rw-r--r-- root/root 1996 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/secinject.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/ -rw-r--r-- root/root 856 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/adcs_enum.yaml -rw-r--r-- root/root 883 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/adcs_enum_com.yaml -rw-r--r-- root/root 911 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/adcs_enum_com2.yaml -rw-r--r-- root/root 872 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/adv_audit_policies.yaml -rw-r--r-- root/root 758 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/arp.yaml -rw-r--r-- root/root 966 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/cacls.yaml -rw-r--r-- root/root 887 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/driversigs.yaml -rw-r--r-- root/root 870 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/enumLocalSessions.yaml -rw-r--r-- root/root 873 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/enum_filter_driver.yaml -rw-r--r-- root/root 771 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/env.yaml -rw-r--r-- root/root 993 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/get_password_policy.yaml -rw-r--r-- root/root 805 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/ipconfig.yaml -rw-r--r-- root/root 848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/list_firewall_rules.yaml -rw-r--r-- root/root 819 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/listdns.yaml -rw-r--r-- root/root 1015 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/listmods.yaml -rw-r--r-- root/root 808 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/locale.yaml -rw-r--r-- root/root 659 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netGroupList.py -rw-r--r-- root/root 970 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netGroupList.yaml -rw-r--r-- root/root 671 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netGroupListMembers.py -rw-r--r-- root/root 1027 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netGroupListMembers.yaml -rw-r--r-- root/root 670 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netLocalGroupList.py -rw-r--r-- root/root 962 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netLocalGroupList.yaml -rw-r--r-- root/root 668 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netLocalGroupListMembers.py -rw-r--r-- root/root 1065 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netLocalGroupListMembers.yaml -rw-r--r-- root/root 633 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netloggedon.py -rw-r--r-- root/root 958 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netloggedon.yaml -rw-r--r-- root/root 933 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netsession.yaml -rw-r--r-- root/root 633 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netshares.py -rw-r--r-- root/root 983 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netshares.yaml -rw-r--r-- root/root 787 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netstat.yaml -rw-r--r-- root/root 869 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/nettime.yaml -rw-r--r-- root/root 918 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netuptime.yaml -rw-r--r-- root/root 1001 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netuser.yaml -rw-r--r-- root/root 811 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/netview.yaml -rw-r--r-- root/root 961 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/probe.yaml -rw-r--r-- root/root 828 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/resources.yaml -rw-r--r-- root/root 781 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/routeprint.yaml -rw-r--r-- root/root 939 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/schtasksenum.yaml -rw-r--r-- root/root 1066 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/schtasksquery.yaml -rw-r--r-- root/root 924 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/tasklist.yaml -rw-r--r-- root/root 799 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/uptime.yaml -rw-r--r-- root/root 760 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/whoami.yaml -rw-r--r-- root/root 628 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/windowlist.py -rw-r--r-- root/root 1049 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/windowlist.yaml -rw-r--r-- root/root 852 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/wmi_query.py -rw-r--r-- root/root 1169 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/situational_awareness/wmi_query.yaml -rw-r--r-- root/root 726 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/tgtdelegation.py -rw-r--r-- root/root 1429 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/bof/tgtdelegation.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/ -rwxr-xr-x root/root 5586 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/Assembly.yaml -rwxr-xr-x root/root 5005 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/AssemblyReflect.yaml -rwxr-xr-x root/root 1072 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/RunCoff.py -rwxr-xr-x root/root 3488 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/RunCoff.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/ -rwxr-xr-x root/root 2789 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/PowerShell.yaml -rwxr-xr-x root/root 3356 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/Shell.yaml -rwxr-xr-x root/root 3513 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/ShellCmd.yaml -rwxr-xr-x root/root 4288 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/ShellCmdRunas.yaml -rwxr-xr-x root/root 4261 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/SharpSploit/ShellRunAs.yaml -rwxr-xr-x root/root 3853 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/code_execution/Shellcode.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/collection/ -rwxr-xr-x root/root 4181 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/collection/Certify.yaml -rwxr-xr-x root/root 13290 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/collection/SharpSploit_Keylogger.yaml -rwxr-xr-x root/root 3822 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/collection/Sharpdump.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/ -rwxr-xr-x root/root 12261 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/Rubeus.yaml -rwxr-xr-x root/root 4037 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpDPAPI.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/ -rwxr-xr-x root/root 4071 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/ImpersonateProcess.yaml -rwxr-xr-x root/root 3988 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/ImpersonateUser.yaml -rwxr-xr-x root/root 4529 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/Kerberoast.yaml -rwxr-xr-x root/root 6691 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/MakeToken.yaml -rwxr-xr-x root/root 3855 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/credentials/SharpSploit/RevertToSelf.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/management/ -rwxr-xr-x root/root 3795 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/ProcessInjection.py -rwxr-xr-x root/root 5025 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/ProcessInjection.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/management/SharpSploit/ -rwxr-xr-x root/root 3234 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/SharpSploit/BypassAmsi.yaml -rwxr-xr-x root/root 3917 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/SharpSploit/CreateProcessWithToken.yaml -rwxr-xr-x root/root 4085 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/SharpSploit/SetRegistryKey.yaml -rwxr-xr-x root/root 4422 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/SharpSploit/SetRemoteRegistryKey.yaml -rwxr-xr-x root/root 4511 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/StratumMiner.yaml -rwxr-xr-x root/root 3067 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/ThreadlessInject.py -rwxr-xr-x root/root 4687 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/ThreadlessInject.yaml -rwxr-xr-x root/root 4534 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/management/VNC.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/SharpSploit/ -rwxr-xr-x root/root 4980 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/SharpSploit/PersistAutorun.yaml -rwxr-xr-x root/root 4078 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/SharpSploit/PersistCOMHijack.yaml -rwxr-xr-x root/root 4255 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/SharpSploit/PersistStartup.yaml -rwxr-xr-x root/root 7679 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/persistence/SharpSploit/PersistWMI.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/ -rwxr-xr-x root/root 4337 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/Moriarty.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/SharpSploit/ -rwxr-xr-x root/root 3638 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/SharpSploit/GetSystem.yaml -rwxr-xr-x root/root 4922 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/SharpSploit/PrivExchange.yaml -rwxr-xr-x root/root 3982 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/privesc/SharpUp.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/ -rwxr-xr-x root/root 8651 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/Seatbelt.yaml -rwxr-xr-x root/root 9007 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSC.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/ -rwxr-xr-x root/root 4374 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetDomainComputer.yaml -rwxr-xr-x root/root 4348 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetDomainGroup.yaml -rwxr-xr-x root/root 4333 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetDomainUser.yaml -rwxr-xr-x root/root 3937 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetNetLocalGroup.yaml -rwxr-xr-x root/root 4285 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetNetLocalGroupMember.yaml -rwxr-xr-x root/root 3948 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetNetLoggedOnUser.yaml -rwxr-xr-x root/root 3957 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetNetSession.yaml -rwxr-xr-x root/root 3595 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetRegistryKey.yaml -rwxr-xr-x root/root 3919 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/GetRemoteRegistryKey.yaml -rwxr-xr-x root/root 3730 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/ListDirectory.yaml -rwxr-xr-x root/root 5093 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/Portscan.yaml -rwxr-xr-x root/root 3272 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpSploit/ProcessList.yaml -rwxr-xr-x root/root 8339 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/csharp/situational_awareness/SharpWMI.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/ -rw-r--r-- root/root 825 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_boolang.yaml -rw-r--r-- root/root 1203 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_clearscript.yaml -rw-r--r-- root/root 993 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_dllinjection.yaml -rw-r--r-- root/root 848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_ironpython.yaml -rw-r--r-- root/root 854 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_ironpython3.yaml -rw-r--r-- root/root 837 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_metasploitpayload.yaml -rw-r--r-- root/root 3769 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_ntsd.py -rw-r--r-- root/root 2002 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_ntsd.yaml -rw-r--r-- root/root 2577 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_reflectivepeinjection.py -rw-r--r-- root/root 1696 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_reflectivepeinjection.yaml -rw-r--r-- root/root 1116 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_script.py -rw-r--r-- root/root 1327 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_script.yaml -rw-r--r-- root/root 1722 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_shellcode.py -rw-r--r-- root/root 1337 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_shellcode.yaml -rw-r--r-- root/root 1367 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_shellcodemsil.py -rw-r--r-- root/root 1078 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_shellcodemsil.yaml -rw-r--r-- root/root 913 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/code_execution/invoke_ssharp.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/ -rw-r--r-- root/root 1192 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/ChromeDump.yaml -rw-r--r-- root/root 1364 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/FoxDump.yaml -rw-r--r-- root/root 2075 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/SauronEye.yaml -rw-r--r-- root/root 1530 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/SharpChromium.py -rw-r--r-- root/root 1364 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/SharpChromium.yaml -rw-r--r-- root/root 1186 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/SharpLoginPrompt.yaml -rw-r--r-- root/root 794 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/USBKeylogger.yaml -rw-r--r-- root/root 105215 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/WebcamRecorder.yaml -rw-r--r-- root/root 1141 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/WireTap.py -rw-r--r-- root/root 2443 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/WireTap.yaml -rw-r--r-- root/root 1566 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/browser_data.yaml -rw-r--r-- root/root 1022 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/clipboard_monitor.yaml -rw-r--r-- root/root 3350 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/file_finder.yaml -rw-r--r-- root/root 2348 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/find_interesting_file.yaml -rw-r--r-- root/root 1240 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/get-winupdates.yaml -rw-r--r-- root/root 1362 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/get_indexed_item.yaml -rw-r--r-- root/root 2635 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/get_sql_column_sample_data.py -rw-r--r-- root/root 1770 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/get_sql_column_sample_data.yaml -rw-r--r-- root/root 1500 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/get_sql_query.yaml -rw-r--r-- root/root 6780 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/inveigh.yaml -rw-r--r-- root/root 1100 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/keylogger.yaml -rw-r--r-- root/root 1161 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/minidump.py -rw-r--r-- root/root 1200 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/minidump.yaml -rw-r--r-- root/root 1832 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/netripper.yaml -rw-r--r-- root/root 1501 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/ninjacopy.yaml -rw-r--r-- root/root 1016 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/packet_capture.py -rw-r--r-- root/root 1349 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/packet_capture.yaml -rw-r--r-- root/root 3041 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/prompt.yaml -rw-r--r-- root/root 1583 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/screenshot.py -rw-r--r-- root/root 821 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/screenshot.yaml -rw-r--r-- root/root 2495 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/toasted.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/ -rw-r--r-- root/root 1779 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/add_keepass_config_trigger.yaml -rw-r--r-- root/root 1184 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/find_keepass_config.yaml -rw-r--r-- root/root 1198 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/get_keepass_config_trigger.yaml -rw-r--r-- root/root 1179 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/keethief.yaml -rw-r--r-- root/root 1267 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/collection/vaults/remove_keepass_config_trigger.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/ -rw-r--r-- root/root 1338 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/DomainPasswordSpray.yaml -rw-r--r-- root/root 3178 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/VeeamGetCreds.yaml -rw-r--r-- root/root 2424 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/credential_injection.py -rw-r--r-- root/root 1925 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/credential_injection.yaml -rw-r--r-- root/root 680 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/enum_cred_store.yaml -rw-r--r-- root/root 1086 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/get_lapspasswords.yaml -rw-r--r-- root/root 1925 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/invoke_internal_monologue.yaml -rw-r--r-- root/root 2676 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/invoke_kerberoast.yaml -rw-r--r-- root/root 624 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/invoke_ntlmextract.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/ -rw-r--r-- root/root 898 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/cache.yaml -rw-r--r-- root/root 919 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/certs.yaml -rw-r--r-- root/root 1305 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/command.yaml -rw-r--r-- root/root 1548 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/dcsync.yaml -rw-r--r-- root/root 1397 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/dcsync_hashdump.py -rw-r--r-- root/root 2189 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/dcsync_hashdump.yaml -rw-r--r-- root/root 845 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/extract_tickets.yaml -rw-r--r-- root/root 2262 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/golden_ticket.py -rw-r--r-- root/root 1817 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/golden_ticket.yaml -rw-r--r-- root/root 863 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/keys.yaml -rw-r--r-- root/root 717 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/logonpasswords.yaml -rw-r--r-- root/root 1167 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/lsadump.py -rw-r--r-- root/root 1017 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/lsadump.yaml -rw-r--r-- root/root 2027 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/mimitokens.py -rw-r--r-- root/root 1817 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/mimitokens.yaml -rw-r--r-- root/root 2289 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/pth.py -rw-r--r-- root/root 1329 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/pth.yaml -rw-r--r-- root/root 860 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/purge.yaml -rw-r--r-- root/root 906 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/sam.yaml -rw-r--r-- root/root 2713 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/silver_ticket.py -rw-r--r-- root/root 1835 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/silver_ticket.yaml -rw-r--r-- root/root 936 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/terminal_server.yaml -rw-r--r-- root/root 1150 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/trust_keys.py -rw-r--r-- root/root 938 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/mimikatz/trust_keys.yaml -rw-r--r-- root/root 1544 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/powerdump.yaml -rw-r--r-- root/root 2051 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/sessiongopher.yaml -rw-r--r-- root/root 1939 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/sharpsecdump.yaml -rw-r--r-- root/root 2295 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/tokens.py -rw-r--r-- root/root 2822 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/tokens.yaml -rw-r--r-- root/root 1168 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/credentials/vault_credential.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/ -rw-r--r-- root/root 1657 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/Invoke_ExfilDataToGitHub.yaml -rw-r--r-- root/root 1460 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/PSRansom.py -rw-r--r-- root/root 1733 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/PSRansom.yaml -rw-r--r-- root/root 1224 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/egresscheck.yaml -rw-r--r-- root/root 2140 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exfiltration/exfil_dropbox.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/ -rwxr-xr-x root/root 1350 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/exploit_eternalblue.py -rw-r--r-- root/root 1448 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/exploit_eternalblue.yaml -rw-r--r-- root/root 1336 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/exploit_jboss.yaml -rw-r--r-- root/root 898 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/exploit_jenkins.yaml -rw-r--r-- root/root 1060 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/exploitation/invoke_spoolsample.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/ -rw-r--r-- root/root 3281 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/inveigh_relay.py -rw-r--r-- root/root 5210 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/inveigh_relay.yaml -rw-r--r-- root/root 3006 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_dcom.py -rw-r--r-- root/root 2552 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_dcom.yaml -rw-r--r-- root/root 4092 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_executemsbuild.py -rw-r--r-- root/root 3464 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_executemsbuild.yaml -rw-r--r-- root/root 875 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_portfwd.yaml -rw-r--r-- root/root 3271 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_psexec.py -rw-r--r-- root/root 3130 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_psexec.yaml -rw-r--r-- root/root 3692 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_psremoting.py -rw-r--r-- root/root 2958 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_psremoting.yaml -rw-r--r-- root/root 3332 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_smbexec.py -rw-r--r-- root/root 3622 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_smbexec.yaml -rw-r--r-- root/root 3087 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_sqloscmd.py -rw-r--r-- root/root 1837 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_sqloscmd.yaml -rw-r--r-- root/root 2347 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_sshcommand.py -rw-r--r-- root/root 1360 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_sshcommand.yaml -rw-r--r-- root/root 3995 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_wmi.py -rw-r--r-- root/root 2922 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_wmi.yaml -rw-r--r-- root/root 6426 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_wmi_debugger.py -rw-r--r-- root/root 2936 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/invoke_wmi_debugger.yaml -rw-r--r-- root/root 2116 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/jenkins_script_console.py -rw-r--r-- root/root 1967 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/jenkins_script_console.yaml -rw-r--r-- root/root 3350 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/new_gpo_immediate_task.py -rw-r--r-- root/root 3170 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/lateral_movement/new_gpo_immediate_task.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/management/ -rw-r--r-- root/root 791 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/disable_rdp.yaml -rw-r--r-- root/root 1673 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/downgrade_account.yaml -rw-r--r-- root/root 884 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/enable_multi_rdp.yaml -rw-r--r-- root/root 876 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/enable_rdp.yaml -rw-r--r-- root/root 22580 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/get_domain_sid.yaml -rw-r--r-- root/root 913 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/honeyhash.yaml -rw-r--r-- root/root 737 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/invoke-downloadfile.yaml -rw-r--r-- root/root 973 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/invoke_bypass.py -rw-r--r-- root/root 1079 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/invoke_bypass.yaml -rw-r--r-- root/root 1444 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/invoke_sharpchisel.yaml -rw-r--r-- root/root 1423 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/invoke_socksproxy.yaml -rw-r--r-- root/root 2171 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/lock.yaml -rw-r--r-- root/root 822 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/logoff.py -rw-r--r-- root/root 672 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/logoff.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/ -rw-r--r-- root/root 2025 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/disable_security.py -rw-r--r-- root/root 1741 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/disable_security.yaml -rw-r--r-- root/root 1361 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/get_emailitems.py -rw-r--r-- root/root 1203 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/get_emailitems.yaml -rw-r--r-- root/root 1176 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/get_subfolders.yaml -rw-r--r-- root/root 1817 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/mail_search.yaml -rw-r--r-- root/root 1682 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/search_gal.yaml -rw-r--r-- root/root 1971 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/send_mail.yaml -rw-r--r-- root/root 1328 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/mailraider/view_email.yaml -rw-r--r-- root/root 984 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/phant0m.yaml -rw-r--r-- root/root 2944 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/powercat.yaml -rw-r--r-- root/root 2786 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/psinject.py -rw-r--r-- root/root 2401 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/psinject.yaml -rw-r--r-- root/root 3099 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/reflective_inject.py -rw-r--r-- root/root 2318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/reflective_inject.yaml -rw-r--r-- root/root 521 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/restart.yaml -rw-r--r-- root/root 2561 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/runas.py -rw-r--r-- root/root 1724 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/runas.yaml -rw-r--r-- root/root 2333 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/shinject.py -rw-r--r-- root/root 1824 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/shinject.yaml -rw-r--r-- root/root 895 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/sid_to_user.yaml -rw-r--r-- root/root 2603 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/spawn.py -rw-r--r-- root/root 1970 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/spawn.yaml -rw-r--r-- root/root 2937 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/spawnas.py -rw-r--r-- root/root 2380 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/spawnas.yaml -rw-r--r-- root/root 1321 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/start-processasuser.yaml -rw-r--r-- root/root 1402 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/switch_listener.py -rw-r--r-- root/root 673 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/switch_listener.yaml -rw-r--r-- root/root 1656 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/timestomp.yaml -rw-r--r-- root/root 728 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/user_to_sid.py -rw-r--r-- root/root 690 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/user_to_sid.yaml -rw-r--r-- root/root 1101 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/vnc.yaml -rw-r--r-- root/root 4030 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/wdigest_downgrade.yaml -rw-r--r-- root/root 1395 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/management/zipfolder.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/ -rw-r--r-- root/root 6115 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/registry.py -rw-r--r-- root/root 2662 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/registry.yaml -rw-r--r-- root/root 1384 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/rid_hijack.yaml -rw-r--r-- root/root 7501 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/schtasks.py -rw-r--r-- root/root 3026 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/schtasks.yaml -rw-r--r-- root/root 11209 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/wmi.py -rw-r--r-- root/root 3014 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/wmi.yaml -rw-r--r-- root/root 9361 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/wmi_updater.py -rw-r--r-- root/root 1975 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/elevated/wmi_updater.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/ -rw-r--r-- root/root 1660 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/add_netuser.yaml -rw-r--r-- root/root 1318 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/add_sid_history.py -rw-r--r-- root/root 1141 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/add_sid_history.yaml -rw-r--r-- root/root 4601 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/debugger.py -rw-r--r-- root/root 2189 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/debugger.yaml -rw-r--r-- root/root 1198 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/disable_machine_acct_change.yaml -rw-r--r-- root/root 6580 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/get_ssps.yaml -rw-r--r-- root/root 7534 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/install_ssp.yaml -rw-r--r-- root/root 920 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/memssp.yaml -rw-r--r-- root/root 925 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/misc/skeleton_key.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/ -rw-r--r-- root/root 4571 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/deaduser.py -rw-r--r-- root/root 1311 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/deaduser.yaml -rw-r--r-- root/root 3935 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/eventlog.py -rw-r--r-- root/root 1121 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/eventlog.yaml -rw-r--r-- root/root 4202 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/resolver.py -rw-r--r-- root/root 1272 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/powerbreach/resolver.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/ -rw-r--r-- root/root 4434 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/backdoor_lnk.py -rw-r--r-- root/root 2669 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/backdoor_lnk.yaml -rw-r--r-- root/root 1650 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/phishing_lnk.yaml -rw-r--r-- root/root 7721 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/registry.py -rw-r--r-- root/root 2899 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/registry.yaml -rw-r--r-- root/root 7182 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/schtasks.py -rw-r--r-- root/root 2854 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/persistence/userland/schtasks.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ -rw-r--r-- root/root 2135 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ask.py -rw-r--r-- root/root 1939 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ask.yaml -rw-r--r-- root/root 2110 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac.py -rw-r--r-- root/root 2575 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac.yaml -rw-r--r-- root/root 2156 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_env.py -rw-r--r-- root/root 1921 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_env.yaml -rw-r--r-- root/root 2160 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_eventvwr.py -rw-r--r-- root/root 1848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_eventvwr.yaml -rw-r--r-- root/root 2163 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_fodhelper.py -rw-r--r-- root/root 1826 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_fodhelper.yaml -rw-r--r-- root/root 1759 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_fodhelper_progids.yaml -rw-r--r-- root/root 2159 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_sdctlbypass.py -rw-r--r-- root/root 1808 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_sdctlbypass.yaml -rw-r--r-- root/root 1951 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_tokenmanipulation.py -rw-r--r-- root/root 1377 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_tokenmanipulation.yaml -rw-r--r-- root/root 2117 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_wscript.py -rw-r--r-- root/root 2031 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/bypassuac_wscript.yaml -rw-r--r-- root/root 2326 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/getsystem.yaml -rw-r--r-- root/root 1097 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/gpp.yaml -rw-r--r-- root/root 1134 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/mcafee_sitelist.yaml -rw-r--r-- root/root 1718 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ms16-032.py -rw-r--r-- root/root 1474 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ms16-032.yaml -rw-r--r-- root/root 1726 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ms16-135.py -rw-r--r-- root/root 1760 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/ms16-135.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/ -rw-r--r-- root/root 1050 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/allchecks.yaml -rw-r--r-- root/root 1577 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/find_dllhijack.yaml -rw-r--r-- root/root 1265 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_exe_restore.yaml -rw-r--r-- root/root 2595 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_exe_stager.py -rw-r--r-- root/root 2064 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_exe_stager.yaml -rw-r--r-- root/root 1576 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_exe_useradd.yaml -rw-r--r-- root/root 2152 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_stager.py -rw-r--r-- root/root 1268 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_stager.yaml -rw-r--r-- root/root 1542 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/service_useradd.yaml -rw-r--r-- root/root 2275 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/write_dllhijacker.py -rw-r--r-- root/root 2494 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/powerup/write_dllhijacker.yaml -rw-r--r-- root/root 1291 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/printdemon.yaml -rw-r--r-- root/root 1487 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/printnightmare.yaml -rw-r--r-- root/root 1382 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/privesccheck.yaml -rw-r--r-- root/root 989 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/sherlock.yaml -rw-r--r-- root/root 1496 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/sweetpotato.yaml -rw-r--r-- root/root 3335 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/tater.yaml -rw-r--r-- root/root 785 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/watson.yaml -rw-r--r-- root/root 3375 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/winPEAS.yaml -rw-r--r-- root/root 1214 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/privesc/zerologon.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/ -rw-r--r-- root/root 1492 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/fetch_brute_local.py -rw-r--r-- root/root 1846 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/fetch_brute_local.yaml -rw-r--r-- root/root 1934 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/find_fruit.py -rw-r--r-- root/root 2003 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/find_fruit.yaml -rw-r--r-- root/root 1708 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/get_sql_server_login_default_pw.py -rw-r--r-- root/root 1244 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/get_sql_server_login_default_pw.yaml -rw-r--r-- root/root 2040 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/recon/http_login.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/ -rw-r--r-- root/root 2835 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/antivirusproduct.yaml -rw-r--r-- root/root 3328 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/applockerstatus.yaml -rw-r--r-- root/root 4249 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/computerdetails.py -rw-r--r-- root/root 2129 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/computerdetails.yaml -rw-r--r-- root/root 2240 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/dnsserver.yaml -rw-r--r-- root/root 1208 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/findtrusteddocuments.yaml -rw-r--r-- root/root 1161 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/get_pathacl.yaml -rw-r--r-- root/root 1197 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/get_proxy.yaml -rw-r--r-- root/root 2453 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/get_uaclevel.yaml -rw-r--r-- root/root 1246 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/hostrecon.yaml -rw-r--r-- root/root 949 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/monitortcpconnections.yaml -rw-r--r-- root/root 1113 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/paranoia.yaml -rw-r--r-- root/root 902 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/host/winenum.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/ -rw-r--r-- root/root 1278 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/arpscan.yaml -rw-r--r-- root/root 7236 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/bloodhound.yaml -rw-r--r-- root/root 1620 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/get_kerberos_service_ticket.yaml -rw-r--r-- root/root 1486 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/get_spn.yaml -rw-r--r-- root/root 2362 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/get_sql_instance_domain.yaml -rw-r--r-- root/root 2110 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/get_sql_server_info.py -rw-r--r-- root/root 1509 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/get_sql_server_info.yaml -rw-r--r-- root/root 2691 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/portscan.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powermad/ -rw-r--r-- root/root 2046 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powermad/get_adidns_permission.yaml -rw-r--r-- root/root 1918 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powermad/get_adidns_zone.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/ -rw-r--r-- root/root 2850 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_foreign_group.yaml -rw-r--r-- root/root 2793 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_foreign_user.yaml -rw-r--r-- root/root 2680 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_gpo_computer_admin.yaml -rw-r--r-- root/root 2698 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_gpo_location.yaml -rw-r--r-- root/root 3134 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_localadmin_access.yaml -rw-r--r-- root/root 2447 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/find_managed_security_group.yaml -rw-r--r-- root/root 1343 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_cached_rdpconnection.yaml -rw-r--r-- root/root 3831 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_computer.yaml -rw-r--r-- root/root 2249 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_dfs_share.yaml -rw-r--r-- root/root 1505 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_domain_controller.yaml -rw-r--r-- root/root 1829 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_domain_policy.yaml -rw-r--r-- root/root 2832 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_domain_trust.yaml -rw-r--r-- root/root 2456 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_fileserver.yaml -rw-r--r-- root/root 1587 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_forest.yaml -rw-r--r-- root/root 1205 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_forest_domain.yaml -rw-r--r-- root/root 3435 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_gpo.yaml -rw-r--r-- root/root 3199 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_gpo_computer.py -rw-r--r-- root/root 1526 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_gpo_computer.yaml -rw-r--r-- root/root 3456 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_group.yaml -rw-r--r-- root/root 3188 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_group_member.yaml -rw-r--r-- root/root 2157 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_localgroup.yaml -rw-r--r-- root/root 1273 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_loggedon.yaml -rw-r--r-- root/root 3281 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_object_acl.yaml -rw-r--r-- root/root 3040 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_ou.yaml -rw-r--r-- root/root 1322 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_rdp_session.yaml -rw-r--r-- root/root 1278 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_session.yaml -rw-r--r-- root/root 3048 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_site.yaml -rw-r--r-- root/root 3219 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_subnet.yaml -rw-r--r-- root/root 3048 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_subnet_ranges.py -rw-r--r-- root/root 1168 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_subnet_ranges.yaml -rw-r--r-- root/root 4462 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/get_user.yaml -rw-r--r-- root/root 3126 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/map_domain_trust.yaml -rw-r--r-- root/root 4805 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/process_hunter.yaml -rw-r--r-- root/root 3194 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/set_ad_object.yaml -rw-r--r-- root/root 3256 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/share_finder.yaml -rw-r--r-- root/root 5074 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/powerview/user_hunter.yaml -rw-r--r-- root/root 1528 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/reverse_dns.yaml -rw-r--r-- root/root 7609 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/sharphound.yaml -rw-r--r-- root/root 2082 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/smbautobrute.yaml -rw-r--r-- root/root 1735 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/smblogin.yaml -rw-r--r-- root/root 1581 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/situational_awareness/network/smbscanner.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/ -rw-r--r-- root/root 1735 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/get_schwifty.yaml -rw-r--r-- root/root 632 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/invoke_bsod.yaml -rw-r--r-- root/root 1605 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/message.yaml -rw-r--r-- root/root 1627 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/process_killer.yaml -rw-r--r-- root/root 990 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/rick_ascii.yaml -rw-r--r-- root/root 723 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/rick_astley.yaml -rw-r--r-- root/root 1701 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/thunderstruck.yaml -rw-r--r-- root/root 1076 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/voicetroll.yaml -rw-r--r-- root/root 2615 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/wallpaper.yaml -rw-r--r-- root/root 1762 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell/trollsploit/wlmdr.yaml -rw-r--r-- root/root 2717 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell_template.py -rw-r--r-- root/root 2151 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/powershell_template.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/code_execution/ -rw-r--r-- root/root 910 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/code_execution/invoke_script.py -rw-r--r-- root/root 1249 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/code_execution/invoke_script.yaml -rw-r--r-- root/root 1122 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/code_execution/powershell_execution.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/ -rw-r--r-- root/root 1063 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/hashdump.yaml -rw-r--r-- root/root 5544 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/keylogger.yaml -rw-r--r-- root/root 509 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/mimipenguin.yaml -rw-r--r-- root/root 2829 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/pillage_user.yaml -rw-r--r-- root/root 8327 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/sniffer.yaml -rw-r--r-- root/root 47822 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/linux/xkeylogger.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/ -rw-r--r-- root/root 2476 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/browser_dump.yaml -rw-r--r-- root/root 1802 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/clipboard.yaml -rw-r--r-- root/root 1873 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/hashdump.yaml -rw-r--r-- root/root 9966 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/imessage_dump.py -rw-r--r-- root/root 1030 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/imessage_dump.yaml -rw-r--r-- root/root 1407 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/kerberosdump.yaml -rw-r--r-- root/root 27057 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/keychaindump.yaml -rw-r--r-- root/root 82972 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/keychaindump_chainbreaker.yaml -rw-r--r-- root/root 1363 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/keychaindump_decrypt.yaml -rw-r--r-- root/root 6428 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/keylogger.yaml -rw-r--r-- root/root 1361 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/native_screenshot.yaml -rw-r--r-- root/root 1125 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/native_screenshot_mss.py -rw-r--r-- root/root 839 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/native_screenshot_mss.yaml -rw-r--r-- root/root 2905 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/osx_mic_record.yaml -rw-r--r-- root/root 3075 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/pillage_user.yaml -rw-r--r-- root/root 1590 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/prompt.py -rw-r--r-- root/root 1099 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/prompt.yaml -rw-r--r-- root/root 4355 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/screensaver_alleyoop.yaml -rw-r--r-- root/root 965 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/screenshot.yaml -rw-r--r-- root/root 654 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/search_email.py -rw-r--r-- root/root 713 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/search_email.yaml -rw-r--r-- root/root 5562 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/sniffer.py -rw-r--r-- root/root 1392 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/sniffer.yaml -rw-r--r-- root/root 85575 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/osx/webcam.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/windows/ -rw-r--r-- root/root 606 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/collection/windows/TicketDumper.yml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/discovery/ -rw-r--r-- root/root 547 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/discovery/nameserver.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/exploit/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/exploit/web/ -rw-r--r-- root/root 1574 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/exploit/web/jboss_jmx.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/lateral_movement/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/lateral_movement/multi/ -rw-r--r-- root/root 1632 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/lateral_movement/multi/ssh_command.yaml -rw-r--r-- root/root 1760 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/lateral_movement/multi/ssh_launcher.py -rw-r--r-- root/root 1221 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/lateral_movement/multi/ssh_launcher.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/management/multi/ -rw-r--r-- root/root 1469 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/multi/kerberos_inject.yaml -rw-r--r-- root/root 798 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/multi/socks.yaml -rw-r--r-- root/root 896 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/multi/spawn.py -rw-r--r-- root/root 705 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/multi/spawn.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/management/osx/ -rw-r--r-- root/root 1114 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/osx/screen_sharing.yaml -rw-r--r-- root/root 4328 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/osx/shellcodeinject64.py -rw-r--r-- root/root 867 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/management/osx/shellcodeinject64.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/persistence/multi/ -rw-r--r-- root/root 1491 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/multi/crontab.yaml -rw-r--r-- root/root 1532 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/multi/desktopfile.py -rw-r--r-- root/root 1167 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/multi/desktopfile.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/ -rw-r--r-- root/root 14208 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/CreateHijacker.py -rw-r--r-- root/root 1806 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/CreateHijacker.yaml -rw-r--r-- root/root 2824 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/LaunchAgent.py -rw-r--r-- root/root 1127 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/LaunchAgent.yaml -rw-r--r-- root/root 1772 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/LaunchAgentUserLandPersistence.py -rw-r--r-- root/root 1197 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/LaunchAgentUserLandPersistence.yaml -rw-r--r-- root/root 1165 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/RemoveLaunchAgent.yaml -rw-r--r-- root/root 2146 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/loginhook.py -rw-r--r-- root/root 727 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/loginhook.yaml -rw-r--r-- root/root 6465 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/mail.py -rw-r--r-- root/root 1250 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/persistence/osx/mail.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/privesc/linux/ -rw-r--r-- root/root 687 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/linux/linux_priv_checker.yaml -rw-r--r-- root/root 56187 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/linux/unix_privesc_check.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/ -rw-r--r-- root/root 1312 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/CVE-2021-3560.py -rw-r--r-- root/root 1412 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/CVE-2021-3560.yaml -rw-r--r-- root/root 1623 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/CVE-2021-4034.py -rw-r--r-- root/root 1096 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/CVE-2021-4034.yaml -rw-r--r-- root/root 1345 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/bashdoor.py -rw-r--r-- root/root 1042 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/bashdoor.yaml -rw-r--r-- root/root 1274 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/sudo_spawn.py -rw-r--r-- root/root 976 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/multi/sudo_spawn.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/privesc/osx/ -rw-r--r-- root/root 1726 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/osx/dyld_print_to_file.py -rw-r--r-- root/root 1792 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/osx/dyld_print_to_file.yaml -rw-r--r-- root/root 1519 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/osx/piggyback.py -rw-r--r-- root/root 1061 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/osx/piggyback.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/windows/ -rw-r--r-- root/root 2527 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/privesc/windows/get_gpppasswords.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/ drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/multi/ -rw-r--r-- root/root 809 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/multi/SuidGuidSearch.yaml -rw-r--r-- root/root 796 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/multi/WorldWriteableFileSearch.yaml -rw-r--r-- root/root 598 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/multi/linpeas.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/osx/ -rw-r--r-- root/root 17336 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/osx/HijackScanner.yaml -rw-r--r-- root/root 6590 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/osx/situational_awareness.py -rw-r--r-- root/root 866 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/host/osx/situational_awareness.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/ -rw-r--r-- root/root 788 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/dscl_get_groupmembers.yaml -rw-r--r-- root/root 783 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/dscl_get_groups.yaml -rw-r--r-- root/root 780 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/dscl_get_users.yaml -rw-r--r-- root/root 1431 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_computers.yaml -rw-r--r-- root/root 1494 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_domaincontrollers.yaml -rw-r--r-- root/root 1568 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_fileservers.yaml -rw-r--r-- root/root 1568 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_groupmembers.yaml -rw-r--r-- root/root 1562 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_groupmemberships.yaml -rw-r--r-- root/root 1417 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_groups.yaml -rw-r--r-- root/root 1396 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_ous.yaml -rw-r--r-- root/root 1374 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_userinformation.yaml -rw-r--r-- root/root 1536 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/active_directory/get_users.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/ -rw-r--r-- root/root 2971 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/chronos_api_add_job.yaml -rw-r--r-- root/root 2134 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/chronos_api_delete_job.yaml -rw-r--r-- root/root 2126 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/chronos_api_start_job.yaml -rw-r--r-- root/root 1953 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/etcd_crawler.yaml -rw-r--r-- root/root 2848 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/marathon_api_create_start_app.yaml -rw-r--r-- root/root 2202 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/dcos/marathon_api_delete_app.yaml -rw-r--r-- root/root 5527 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/find_fruit.yaml -rw-r--r-- root/root 972 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/gethostbyname.yaml -rw-r--r-- root/root 2041 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/http_rest_api.yaml -rw-r--r-- root/root 3450 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/port_scan.yaml -rw-r--r-- root/root 1976 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/situational_awareness/network/smb_mount.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/osx/ -rw-r--r-- root/root 1713 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/osx/change_background.yaml -rw-r--r-- root/root 1401 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/osx/login_message.yaml -rw-r--r-- root/root 662 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/osx/say.yaml -rw-r--r-- root/root 930 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python/trollsploit/osx/thunderstruck.yaml -rw-r--r-- root/root 2155 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python_jobs_template.py -rw-r--r-- root/root 2094 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python_template.py -rw-r--r-- root/root 1871 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/modules/python_template.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/__init__.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/plugins/basic_reporting/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/basic_reporting/__init__.py -rw-r--r-- root/root 3973 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/basic_reporting/basic_reporting.py -rw-r--r-- root/root 169 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/basic_reporting/plugin.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/plugins/example/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/example/__init__.py -rw-r--r-- root/root 3465 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/example/example.py -rw-r--r-- root/root 51 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/example/example_helpers.py -rw-r--r-- root/root 665 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/plugins/example/plugin.yaml -rwxr-xr-x root/root 3655 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/server.py drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/ -rw-r--r-- root/root 2257 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/CSharpPS.yaml -rw-r--r-- root/root 5388 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/CSharpPy.yaml -rwxr-xr-x root/root 3976 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/Sharpire.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/stagers/linux/ -rw-r--r-- root/root 2854 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/linux/bash.py -rw-r--r-- root/root 5009 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/linux/pyinstaller.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/stagers/multi/ -rwxr-xr-x root/root 5731 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/multi/generate_agent.py -rw-r--r-- root/root 1879 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/multi/go_exe.py -rw-r--r-- root/root 6471 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/multi/launcher.py -rwxr-xr-x root/root 9597 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/multi/macro.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/stagers/osx/ -rw-r--r-- root/root 2808 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/applescript.py -rw-r--r-- root/root 3588 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/application.py -rw-r--r-- root/root 3097 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/ducky.py -rw-r--r-- root/root 3537 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/dylib.py -rw-r--r-- root/root 2415 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/jar.py -rw-r--r-- root/root 2801 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/macho.py -rw-r--r-- root/root 6749 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/macro.py -rw-r--r-- root/root 3779 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/safari_launcher.py -rw-r--r-- root/root 7699 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/shellcode.py -rw-r--r-- root/root 5874 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/osx/teensy.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/stagers/windows/ -rw-r--r-- root/root 6841 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/bunny.py -rw-r--r-- root/root 6594 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/cmd_exec.py -rw-r--r-- root/root 6583 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/csharp_exe.py -rw-r--r-- root/root 5997 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/dll.py -rw-r--r-- root/root 6073 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/ducky.py -rw-r--r-- root/root 5367 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/hta.py -rw-r--r-- root/root 6046 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/launcher_bat.py -rw-r--r-- root/root 5071 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/launcher_vbs.py -rw-r--r-- root/root 7423 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/launcher_xml.py -rw-r--r-- root/root 9552 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/macro.py -rw-r--r-- root/root 6669 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/shellcode.py -rw-r--r-- root/root 9093 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/teensy.py -rw-r--r-- root/root 5933 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/war.py -rw-r--r-- root/root 6012 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/stagers/windows/wmic.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/server/utils/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/__init__.py -rw-r--r-- root/root 2150 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/bof_packer.py -rw-r--r-- root/root 2313 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/data_util.py -rw-r--r-- root/root 343 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/datetime_util.py -rw-r--r-- root/root 1769 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/file_util.py -rw-r--r-- root/root 1286 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/git_util.py -rw-r--r-- root/root 2530 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/listener_util.py -rw-r--r-- root/root 3158 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/log_util.py -rw-r--r-- root/root 256 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/math_util.py -rw-r--r-- root/root 1338 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/module_util.py -rw-r--r-- root/root 7370 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/option_util.py -rw-r--r-- root/root 786 2025-05-27 12:45 ./usr/share/powershell-empire/empire/server/utils/string_util.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/__init__.py -rw-r--r-- root/root 856 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/avatar.png -rw-r--r-- root/root 856 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/avatar2.png -rw-r--r-- root/root 11628 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/conftest.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/data/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/data/module_source/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/data/module_source/credentials/ -rw-r--r-- root/root 34947 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/module_source/credentials/Invoke-InternalMonologue.ps1 -rw-r--r-- root/root 46781 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/module_source/credentials/Invoke-Kerberoast.ps1 -rw-r--r-- root/root 3674171 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/module_source/credentials/Invoke-Mimikatz.ps1 -rw-r--r-- root/root 53 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/module_source/custom_module_auto_get_source.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/data/modules/ -rw-r--r-- root/root 361 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module.py -rw-r--r-- root/root 422 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module.yaml -rw-r--r-- root/root 435 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module_auto_finalize.py -rw-r--r-- root/root 422 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module_auto_finalize.yaml -rw-r--r-- root/root 450 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module_auto_get_source.py -rw-r--r-- root/root 470 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/modules/test_custom_module_auto_get_source.yaml -rw-r--r-- root/root 6781 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/data/whoami.x64.o drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/plugin_install/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/plugin_install/FooPluginTemplate/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/FooPluginTemplate/__init__.py -rw-r--r-- root/root 180 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/FooPluginTemplate/foo.py -rw-r--r-- root/root 20 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/FooPluginTemplate/foo_utils.py -rw-r--r-- root/root 702 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/FooPluginTemplate/plugin.yaml drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/empire/test/plugin_install/LoadExceptionPlugin/ -rw-r--r-- root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/LoadExceptionPlugin/__init__.py -rw-r--r-- root/root 263 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/LoadExceptionPlugin/foo.py -rw-r--r-- root/root 718 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/LoadExceptionPlugin/plugin.yaml drwxr-xr-x root/root 0 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/plugin_install/marketplace/ -rw-r--r-- root/root 44 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test-upload-2.yaml -rw-r--r-- root/root 44 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test-upload.yaml -rw-r--r-- root/root 685 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_admin_api.py -rw-r--r-- root/root 3394 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_api.py -rw-r--r-- root/root 8121 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_checkins_api.py -rw-r--r-- root/root 8268 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_communication_service.py -rw-r--r-- root/root 4195 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_file_api.py -rw-r--r-- root/root 753 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_service.py -rw-r--r-- root/root 31301 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_task_api.py -rw-r--r-- root/root 441 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agent_task_service.py -rw-r--r-- root/root 8702 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_agents.py -rw-r--r-- root/root 4940 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_bypass_api.py -rw-r--r-- root/root 683 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_common_agents.py -rw-r--r-- root/root 3489 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_config.py -rw-r--r-- root/root 4610 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_credential_api.py -rw-r--r-- root/root 3317 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_download_api.py -rw-r--r-- root/root 1423 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_download_service.py -rw-r--r-- root/root 464 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_helpers.py -rw-r--r-- root/root 1981 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_hooks.py -rw-r--r-- root/root 2888 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_hooks_internal.py -rw-r--r-- root/root 766 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_host_api.py -rw-r--r-- root/root 2384 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_host_process_api.py -rw-r--r-- root/root 4778 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_ip_api.py -rw-r--r-- root/root 3663 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_ip_service.py -rw-r--r-- root/root 15910 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_listener_api.py -rw-r--r-- root/root 22595 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_listener_generate_launcher.py -rw-r--r-- root/root 4075 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_logs.py -rw-r--r-- root/root 354 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_meta_api.py -rw-r--r-- root/root 5924 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_module_api.py -rw-r--r-- root/root 17077 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_module_service.py -rw-r--r-- root/root 8306 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_modules.py -rw-r--r-- root/root 8788 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_obfuscation_api.py -rw-r--r-- root/root 230 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_openapi.py -rw-r--r-- root/root 15898 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_option_util.py -rw-r--r-- root/root 1651 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_plugin.py -rw-r--r-- root/root 23207 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_plugin_api.py -rw-r--r-- root/root 5294 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_plugin_registry_api.py -rw-r--r-- root/root 10009 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_plugin_service.py -rw-r--r-- root/root 2573 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_plugin_task_api.py -rw-r--r-- root/root 4219 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_profile_api.py -rw-r--r-- root/root 789 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_registry_1.yaml -rw-r--r-- root/root 870 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_registry_2.yaml -rw-r--r-- root/root 1604 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_server_config.yaml -rw-r--r-- root/root 167 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_socket_hooks.py -rw-r--r-- root/root 25729 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_stager_api.py -rw-r--r-- root/root 11810 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_stager_generation_service.py -rw-r--r-- root/root 3104 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_startup_loaders.py -rw-r--r-- root/root 808 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_string_util.py -rw-r--r-- root/root 18443 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_tags_api.py -rw-r--r-- root/root 7434 2025-05-27 12:45 ./usr/share/powershell-empire/empire/test/test_user_api.py drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/powershell-empire/setup/ -rwxr-xr-x root/root 316 2025-05-27 12:45 ./usr/share/powershell-empire/setup/cert.sh -rwxr-xr-x root/root 758 2025-05-27 12:45 ./usr/share/powershell-empire/setup/checkout-latest-tag.sh drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/python3/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/python3/runtime.d/ -rwxr-xr-x root/root 173 2025-05-29 03:16 ./usr/share/python3/runtime.d/powershell-empire.rtupdate drwxr-xr-x root/root 0 2025-05-29 03:16 ./usr/share/windows-resources/ lrwxrwxrwx root/root 0 2025-05-29 03:16 ./usr/share/windows-resources/powershell-empire -> ../powershell-empire drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/client/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/client/downloads/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/client/generated-stagers/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/server/ drwxr-xr-x root/root 0 2025-05-29 03:16 ./var/lib/powershell-empire/empire/server/downloads/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: all Build-Space: 127316 Build-Time: 21 Distribution: kali-dev Host Architecture: amd64 Install-Time: 9 Job: /srv/build.kali.org/build/work/kali-dev/powershell-empire_6.1.2-0kali2.dsc Machine Architecture: amd64 Package: powershell-empire Package-Time: 33 Source-Version: 6.1.2-0kali2 Space: 127316 Status: successful Version: 6.1.2-0kali2 -------------------------------------------------------------------------------- Finished at 2025-05-29T03:21:59Z Build needed 00:00:33, 127316k disk space /srv/build.kali.org/bin/build: SUCCESSFUL BUILD OF /srv/build.kali.org/build/work/kali-dev/powershell-empire_6.1.2-0kali2.dsc (arch=amd64 dist=kali-dev version=6.1.2-0kali2) long key IDs are discouraged; please use key fingerprints instead signfile changes powershell-empire_6.1.2-0kali2_all.changes 0xDB2308E61D3E7542 Successfully signed changes file Uploading powershell-empire using sftp to default (host: repo.kali.org; directory: /srv/repo.kali.org/incoming) running allowed-distribution: check whether a local profile permits uploads to the target distribution running checksum: verify checksums before uploading running suite-mismatch: check the target distribution for common errors running gpg: check GnuPG signatures before the upload Logging into host repo.kali.org as kaliupload Not writing upload log upon request Uploading powershell-empire_6.1.2-0kali2_all.deb Uploading powershell-empire_6.1.2-0kali2_all.changes INFO: Archiving build in /srv/build.kali.org/morgue/20250529/ ****************************************************************************** Finished with status BUILD_OK at 2025-05-29 03:22:05.556576 Build needed 0:00:41.048353