C2 – Empire

SCENARIO INFORMATION

DESCRIPTION:

This scenario serves as a guide on getting started on Empire Post-Exploitation Framework

OBJECTIVES AND OUTCOME:

After completing this scenario you will be able to:

– Setup empire
– Use various empire features such as listener, stager and agents

PRE-REQUISITES:

In order to get the full benefit from this scenario, it is suggested that you have competencies in the following areas:

– Basic familiarity with linux/windows command line
– Basics in exploitation
– Basic familiarity with metasploit-framework

RECOMMENDED READING:

It is suggested that you consult with these recommended reading resources and pre-existing scenarios:

Intro to metasploit –

https://app.cyberranges.com/scenario/5d52d353960f032f2eaa9d1b

AUTHOR:

This scenario was created by Michael Ikua

MODE SINGLEPLAYER
Type OPEN RANGE
DIFFICULTY EASY
TIME INFINITE

Start Scenario

RegisterLogin

Other Scenarios

Facebook
Twitter
LinkedIn
Reddit
WhatsApp
Telegram
Scroll to Top

Upcoming Webinar Events

Join CYBER RANGES and guests on live Webinars and Bootcamps

Sign up to learn skills and practise on the CYBER RANGES platform