BC-SECURITY / Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
https://bc-security.gitbook.io/empire-wiki/
BSD 3-Clause "New" or "Revised" License
4.21k stars 575 forks source link

Starkiller not found in Kali #660

Closed hastalamuerte closed 1 year ago

hastalamuerte commented 1 year ago

https://github.com/BC-SECURITY/Starkiller/issues/80

vinnybod commented 1 year ago

As of Empire 5.0 and Starkiller 2.0, you no longer need to install Starkiller or build it from source. It is prepackaged in Empire as a submodule and served via Empire's API.