Skip to content
#

post-exploitation-toolkit

Here are 14 public repositories matching this topic...

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

  • Updated Feb 18, 2024
  • Python

Improve this page

Add a description, image, and links to the post-exploitation-toolkit topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the post-exploitation-toolkit topic, visit your repo's landing page and select "manage topics."

Learn more