PoshC2
A proxy aware C2 framework.
Overview
PoshC2 is an open-source, proxy-aware command and control (C2) framework designed for penetration testers and red teamers. It facilitates post-exploitation and lateral movement activities. PoshC2 is primarily written in Python and utilizes PowerShell, C#, and Python implants, enabling it to operate across various operating systems.
✨ Key Features
- Proxy-aware C2 communication
- Cross-platform support (Windows, Linux, macOS)
- Modular and extensible architecture
- Variety of payloads (PowerShell, C#, Python)
- Encrypted communications
- Docker support for easy deployment
🎯 Key Differentiators
- Strong focus on PowerShell-based tradecraft
- Proxy-aware capabilities for complex networks
- Extensible and modular design
Unique Value: Provides a flexible and powerful open-source C2 framework with a focus on PowerShell, making it highly effective for post-exploitation in Windows environments.
🎯 Use Cases (4)
✅ Best For
- Establishing C2 in environments with proxy servers
- Managing compromised hosts across different operating systems
💡 Check With Vendor
Verify these considerations match your specific requirements:
- Initial vulnerability scanning
- Web application testing
🏆 Alternatives
Offers a more PowerShell-centric approach compared to other open-source C2 frameworks, with robust proxy-aware features.
💻 Platforms
💰 Pricing
Free tier: PoshC2 is completely free and open-source.
🔄 Similar Tools in Red Team Tools
Cobalt Strike
A popular, commercial threat emulation tool for red team operations and adversary simulations....
Metasploit Framework
An open-source penetration testing framework with a vast database of exploits and payloads....
Brute Ratel C4
A commercial adversary emulation tool designed for stealth and evasion of EDR and AV solutions....
Nmap
A free and open-source utility for network discovery and security auditing....
Burp Suite
A graphical tool for testing Web application security....
Sliver
An open-source, cross-platform adversary emulation/red team framework....