Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines). (by t3l3machus)

Villain Alternatives

Similar projects and alternatives to Villain

  • hoaxshell

    A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

  • HavocNotion

    A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally safe or stable, built as a PoC to showcase Havoc C2's modular C2 channel interface.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Pentest-Notes

    Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec) (by SofianeHamlaoui)

  • aizawa

    Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_function.

  • PowerShell-Obfuscation-Bible

    A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

  • emploleaks

    An OSINT tool that helps detect members of a company with leaked credentials

  • uuid-loader

    UUID based Shellcode loader for your favorite C2

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • recon

    Enumerate a target Based off of Nmap Results

  • Nebula

    Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still working to allow testing other Cloud Providers and DevOps Components. (by gl4ssesbo1)

  • OmegaPSToolkit

    Discontinued Totally in development! A toolkit that brings together penetration testing tools such as wireless tools, web tools, password cracking tools, etc.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better Villain alternative or higher similarity.

Villain reviews and mentions

Posts with mentions or reviews of Villain. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-28.

Stats

Basic Villain repo stats
2
3,561
7.7
about 1 month ago
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com