PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

(224 views)

PoshC2 is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation, and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++, and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. Other notable features of PoshC2 include: Consistent and Cross-Platform support using Docker. Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. Auto-generated Apache Rewrite rules for use in....

April 24, 2020
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.