Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'crossc2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Feature For a faster way, see cna introduction GO Linux & MacOS supports no file landing, load and execute from memory dynamic library or executable file GO Flexibly customize the data return type of the execution file, portscan, screenshot, keystrokes, credentials and other user-defined development to achieve more convenient implementation GO Custom communication protocol GO Android & iPhone support GO Restricted description: CobaltStrike: currently only supports the last version of cs 3.14(bug fixes). Linux: For particularly old systems, you can choose the “Linux-GLIBC” option in cna (around 2010) MacOS: Latest systems only support 64-bit programs iOS: sandbox, restricted cmd Embedded: only *nix ⍻ : Loader is still in progress [hide][Hidden Content]]
  2. CrossC2 framework – Generator CobaltStrike’s cross-platform beacon CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Feature For a faster way, see cna introduction GO Linux & MacOS supports no file landing, load and execute from memory dynamic library or executable file GO Flexibly customize the data return type of the execution file, portscan, screenshot, keystrokes, credentials and other user-defined development to achieve more convenient implementation GO Custom communication protocol GO Android & iPhone support GO Restricted description: CobaltStrike: currently only supports the last version of cs 3.14(bug fixes). Linux: For particularly old systems, you can choose the “Linux-GLIBC” option in cna (around 2010) MacOS: Latest systems only support 64-bit programs iOS: sandbox, restricted cmd Embedded: only *nix ⍻ : Loader is still in progress Changelog v3.0 fix File download speed increased New MacOS & Linux support dynamic library beacon. LD_PRELOAD=./libbeacon.so java Dynamic library beacon supports entering the background to run.(export CC_BG=1) export CC_BG=1 && LD_PRELOAD=./libbeacon.so java [hide][Hidden Content]]
  3. CrossC2 framework – Generator CobaltStrike’s cross-platform beacon CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Only for internal use by enterprises and organizations, this framework has a certain degree of instability. Non-professionals are not allowed to use it. Anyone shall not use it for illegal purposes and profitability. Besides that, publishing unauthorized modified version is also prohibited, or otherwise bear legal responsibilities. Feature For a faster way, see cna introduction GO Linux & MacOS supports no file landing, load and execute from memory dynamic library or executable file GO Flexibly customize the data return type of the execution file, portscan, screenshot, keystrokes, credentials and other user-defined development to achieve more convenient implementation GO Custom communication protocol GO Android & iPhone support GO Restricted description: CobaltStrike: currently only supports the last version of cs 3.14(bug fixes). Linux: For particularly old systems, you can choose the “Linux-GLIBC” option in cna (around 2010) MacOS: Latest systems only support 64-bit programs iOS: sandbox, restricted cmd Embedded: only *nix ⍻ : Loader is still in progress Changelog v2.1 New Supports running scripts from memory (bash/python/perl/ruby/php/..) [hide][Hidden Content]]
  4. Description A security framework for enterprises and Red Team personnel, supports CobaltStrike's penetration testing of other platforms (Linux / MacOS / ...), supports custom modules, and includes some commonly used penetration modules. ChangeLog release v2.0 : -fix Fix the problem of path errors caused by backslashes when uploading files in the file management office -fix Long-term testing in various scenarios in the real environment, fixing some hidden problems, and now more stable +support Support for lower kernel version systems +support Environment variables are automatically set at startup +support Delete sensitive env records at startup +support The background service process can be linked to the init process at startup +support Increase session spawn function +support Increase the function of session setting environment variables +support Increase the privilege escalation function of session getsystem +support Increase session analysis function to handle multiple merge tasks +support Increase Mac & Linux lateral movement function [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.