SourcePoint Logo

SourcePoint

0
Free
Visit Website

SourcePoint is a specialized tool for generating C2 profiles for Cobalt Strike servers, focusing on maximizing evasion capabilities against security defenses.

FEATURES

ALTERNATIVES

Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

CrossC2 enables generation of cross-platform payloads for CobaltStrike, enhancing operational flexibility.

Metta is an information security preparedness tool for adversarial simulation.

BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.

A proxy aware C2 framework for penetration testing, red teaming, post-exploitation, and lateral movement with modular format and highly configurable payloads.

A penetration testing tool for intercepting SSH connections and logging plaintext passwords.

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

PINNED