C3 Logo

C3

0
Free
Updated 11 March 2025
Visit Website

C3 by WithSecureLabs is a versatile framework designed for rapid prototyping of custom C2 channels, offering seamless integration with existing offensive toolkits to enhance command and control capabilities.

FEATURES

SIMILAR TOOLS

CobaltBus enables Cobalt Strike C2 traffic via Azure Servicebus for enhanced covert operations.

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

A subdomain enumeration tool for bug hunting and pentesting

Ophcrack is a free Windows password cracker based on rainbow tables with various features for password recovery.

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

A front-end JavaScript toolkit for creating DNS rebinding attacks

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

An Android port of the Radamsa fuzzing tool compiled with Android NDK to support Android ABIs for security testing on mobile platforms.

A standard for conducting penetration tests, covering seven main sections from planning to reporting.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved