Havoc is a modern and malleable post-exploitation command and control framework that provides a client-server architecture with a cross-platform UI, teamserver, and demon agent, offering features such as payload generation, customizable C2 profiles, and extensibility through external C2 and custom agents. It supports multiple platforms including Debian, Ubuntu, and Kali Linux, and requires a modern version of Qt and Python 3.10.x. The framework is still in an early state of release and breaking changes may be made to APIs/core structures as it matures.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Rip web accessible (distributed) version control systems: SVN, GIT, Mercurial/hg, bzr, ...
Tool for randomizing Cobalt Strike Malleable C2 profiles to evade static, signature-based detection controls.
A powerful enumeration tool for discovering assets and subdomains.
A set of commands for exploit developers and reverse-engineers to enhance GDB functionality.
A guide to bypassing RFID card reader security mechanisms using specialized hardware
XAHICO Web Platform is a cloud-based solution for vulnerability detection, penetration testing, and adversary simulation, accessible through web browsers and suitable for various user levels.
A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.
A front-end JavaScript toolkit for creating DNS rebinding attacks
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.