BC-SECURITY / Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
https://bc-security.gitbook.io/empire-wiki/
BSD 3-Clause "New" or "Revised" License
4.21k stars 575 forks source link

Added Invoke-PhishingLNK Module #678

Closed 0xFFaraday closed 1 year ago

0xFFaraday commented 1 year ago

Powershell module that creates a .LNK file that can be used to phish users after a workstation is initially compromised. The stager supports both Powershell / IronPython payloads. The payload is stored in .tmp file within the user's TEMP directory. This module allows further persistence by introducing "useful" shortcuts on the user's desktop.

Cx01N commented 1 year ago

Can you merge in the newest branch when you have a chance?

0xFFaraday commented 1 year ago

Can you merge in the newest branch when you have a chance?

@Cx01N Merge committed, please let me know if you need anything else.