PoshC2 Logo

PoshC2

0 (0)
Visit Website

PoshC2 is a proxy aware C2 framework used for penetration testing, red teaming, post-exploitation, and lateral movement, featuring a modular format, cross-platform support, and highly configurable payloads. It provides a range of out-of-the-box implants and payloads, including PowerShell/C# and Python3, with frequent updates to bypass Anti-Virus products. The framework offers auto-generated Apache Rewrite rules, modular format for custom modules, notifications, and comprehensive logging with timestamped actions and responses. PoshC2 supports multiple team members, has a client/server format, and ensures encrypted communications, protecting the confidentiality and integrity of C2 traffic.

ALTERNATIVES