First release of the phoenixc2 framework

This page summarizes the projects mentioned and recommended in the original post on /r/redteamsec

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • PhoenixC2

    Command & Control-Framework created for collaboration in python3

  • Thanks :) You can look into the bypasses directory of my repo. Currently there are also only 3 encoders, but i plan on adding more, with support for compiled payloads. I bypassed the windows defender without using any bypasses. I just executed my go payload on the windows vm. Go payloads are not easy to detect by default and the vm is not connected to the internet so it doesn't upload the executable data to the Microsoft servers. As soon as Microsoft adds detection for the payload, the bypasses will be the important modifier. I also added bypass chains which are multiple bypasses combined, and executed after each other, to harden detection.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • 7 Reasons Why Django Framework is a Perfect Framework for Startups

    3 projects | dev.to | 6 Jul 2022
  • The Flask Mega-Tutorial

    9 projects | news.ycombinator.com | 30 May 2022
  • Bittersweet Symfony: Devs accidentally turn off CSRF protection in PHP framework

    4 projects | news.ycombinator.com | 3 Feb 2022
  • PickleC2 - A C2 framework with the ability to import your own PowerShell module for Post-Exploitation and Lateral Movement

    1 project | /r/purpleteamsec | 13 Jul 2021
  • Malware written in Go?

    3 projects | /r/golang | 6 Jul 2021