All Projects → DeimosC2 → Deimosc2

DeimosC2 / Deimosc2

Licence: mit
DeimosC2 is a Golang command and control framework for post-exploitation.

Programming Languages

golang
3204 projects

Projects that are alternatives of or similar to Deimosc2

Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+168.56%)
Mutual labels:  security-tools, infosec, red-team
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+83.22%)
Mutual labels:  security-tools, infosec, red-team
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-34.04%)
Mutual labels:  hacktoberfest, security-tools
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+721.04%)
Mutual labels:  security-tools, infosec
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (-22.22%)
Mutual labels:  hacktoberfest, https
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-74.7%)
Mutual labels:  infosec, red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-79.91%)
Mutual labels:  infosec, red-team
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-24.35%)
Mutual labels:  https, infosec
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-51.06%)
Mutual labels:  hacktoberfest, security-tools
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1133.57%)
Mutual labels:  hacktoberfest, security-tools
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-12.53%)
Mutual labels:  security-tools, red-team
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+883.92%)
Mutual labels:  infosec, red-team
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-70.21%)
Mutual labels:  infosec, red-team
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+67.61%)
Mutual labels:  infosec, red-team
gost
GO Simple Tunnel - a simple tunnel written in golang
Stars: ✭ 154 (-63.59%)
Mutual labels:  https, quic
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-85.82%)
Mutual labels:  infosec, red-team
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-30.97%)
Mutual labels:  security-tools, infosec
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-5.91%)
Mutual labels:  hacktoberfest, security-tools
Nginxconfig.io
⚙️ NGINX config generator on steroids 💉
Stars: ✭ 14,983 (+3442.08%)
Mutual labels:  hacktoberfest, https
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-61.7%)
Mutual labels:  hacktoberfest, security-tools

License: MIT

DeimosC2

Deimos is in: Beta

DeimosC2 is a post-exploitation Command & Control (C2) tool that leverages multiple communication methods in order to control machines that have been compromised. DeimosC2 server and agents works on, and has been tested on, Windows, Darwin, and Linux. It is entirely written in Golang with a front end written in Vue.js.

Listener Features

  • Each listener has it's own RSA Pub and Private key that is leveraged to wrap encrypted agent communications.
  • Dynamically generate agents on the fly
  • Graphical map of listener and agents that are tied to it

Agent Features

  • Agent list page to give high level overview
  • Agent interaction page containing info of agent, ability to run jobs against agent, filebrowser, loot data, and ability to add comments

Supported Agents

  • TCP
  • HTTPS
  • DoH (DNS over HTTPS)
  • QUIC
  • Pivot over TCP

Frontend Features

  • Multi-User support with roles of admin and user
  • Graphs and visual interaction with listeners and agents
  • Password length requirements
  • 2FA Authentication using Google MFA
  • Websocket API Calls

Getting Started and Help

You can download the latest release and view the wiki for any assistance getting started or running the C2.

Submitting Issues

We welcome issues to be opened to help improve this project and keep it going. For bugs please use the template.

Authors

Credits

In order to develop this we used some of the awesome work of others. Below is a list of those we either used their code or were inspired by. If we missed you please let us know so we can add your name!

Disclaimer

This program should only be used on environments that you own or have explicit permission to do so. Neither the authors, nor Critical Start, Inc., will be held liable for any illegal use of this program.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].