Invoke-Watson - Empire Module


This page contains detailed information about how to use the powershell/privesc/watson Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Watson
Module: powershell/privesc/watson
Source code [1]: empire/server/modules/powershell/privesc/watson.yaml
Source code [2]: empire/server/data/module_source/privesc/Invoke-Watson.ps1
MITRE ATT&CK: T1068
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

Watson is a .NET tool designed to enumerate missing KBs and suggest exploits for Privilege Escalation vulnerabilities.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the watson module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the watson module:

Agent
Agent to run module on.

Watson Example Usage


Here's an example of how to use the watson module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/privesc/watson

 Author       @_RastaMouse                                                        
              @S3cur3Th1sSh1t                                                     
 Background   True                                                                
 Comments     https://github.com/rasta-mouse/Watson                               
 Description  Watson is a .NET tool designed to enumerate missing KBs and suggest 
              exploits for Privilege Escalation vulnerabilities.                  
 Language     powershell                                                          
 Name         powershell/privesc/watson                                           
 NeedsAdmin   False                                                               
 OpsecSafe    True                                                                
 Techniques   http://attack.mitre.org/techniques/T1068                            


,Record Options-,----------,-------------------------,
| Name  | Value | Required | Description             |
|-------|-------|----------|-------------------------|
| Agent |       | True     | Agent to run module on. |
'-------'-------'----------'-------------------------'

(Empire: usemodule/powershell/privesc/watson) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/privesc/watson) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.