Skip to content

A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework.

License

BC-SECURITY/Long-Live-The-Empire

Repository files navigation

Long Live the Empire: A C2 Workshop for Modern Red Teaming

Workshop Purpose

This comprehensive workshop aims to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework. Attendees will learn how to deploy and leverage the Empire framework for executing advanced attack scenarios, thereby sharpening their skills as red team operators.

Abstract

Command and Control (C2) is a critical aspect of modern Red Teams and Advanced Persistent Threats (APTs), facilitating persistent connections to target networks and control expansion within the infrastructure. Participants will delve into a range of topics, including the setup of Empire, understanding listeners, stagers, agents, and exploring Empire's modules and evasion techniques. The learning journey involves hands-on exercises, guiding the attendees in configuring and deploying Empire servers, client interactions, and implementation of various listeners and modules. The workshop culminates in a mini Capture-The-Flag (CTF) challenge, enabling participants to apply their learned knowledge in a cloud-hosted environment provided by Immersive Labs.

Key Topics

  • Setting Up Empire: Learn how to set up and configure the Empire C2 framework.
  • Understanding Listeners, Stagers, and Agents: Gain insights into the key components of the Empire framework.
  • Empire's Modules and Evasion Techniques: Dive into the range of modules and evasion techniques available in Empire.
  • Hands-On Exercises: Practice deploying Empire servers, interacting with clients, and using various listeners and modules.
  • Mini Capture-The-Flag (CTF) Challenge: Apply your new skills in a real-world scenario with a mini CTF challenge.

Prerequisites

Basic computer abilities.

About

A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

 

Packages

No packages published