View Issue Details

IDProjectCategoryView StatusLast Update
0006144Kali LinuxQueued Tool Additionpublic2022-01-11 09:18
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2022.1 
Summary0006144: PoshC2 - Python Server for PoshC2
Description

[Name] - PoshC2

[Version] - v0.8.0.BETA

[Homepage] - https://github.com/nettitude/PoshC2

[Download] - https://github.com/nettitude/PoshC2/releases

[Author] - Nettitude

[License] - BSD 3-Clause ~ https://github.com/nettitude/PoshC2/blob/master/LICENSE

[Description] - PoshC2 is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement.

PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX.

[Dependencies] - Python3, pyopenssl, pandas, prompt_toolkit, pyyaml, pytest, pycrypto

[Similar tools] - https://bugs.kali.org/view.php?id=6093

[Activity] - 23 Jul 2018 ~ Today

Relationships

related to 0006093 closed Adding "red team" tools to Kali Linux 

Activities

sbrun

sbrun

2022-01-11 09:18

manager   ~0015621

version 7.4.0-0kali1 is now available

Issue History

Date Modified Username Field Change
2020-02-26 21:49 g0tmi1k New Issue
2020-02-26 21:49 g0tmi1k Status new => confirmed
2020-02-26 21:49 g0tmi1k Relationship added related to 0006093
2020-03-18 16:54 g0tmi1k Status confirmed => acknowledged
2022-01-11 09:18 sbrun Assigned To => sbrun
2022-01-11 09:18 sbrun Status acknowledged => resolved
2022-01-11 09:18 sbrun Resolution open => fixed
2022-01-11 09:18 sbrun Fixed in Version => 2022.1
2022-01-11 09:18 sbrun Note Added: 0015621