The Havoc Framework Havoc is a modern and malleable post-exploitation command ...

RedEye is a visual analytic tool supporting Red & Blue Team ...

mal-analysis-tools A curated list of malware repositories, trackers and malware analysis ...

backvenom multi-purpose Red Team Assessment access and exploitation framework for exploitation ...

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs ...

A collection of tools which integrate with Cobalt Strike (and possibly ...

Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via ...

Windows Remote Administration Tool that uses Discord as C2 Disctopia Command ...

Atomic Purple Team Framework and LifeCycle Documentation Incomplete and in Progress ...

Medusa Medusa is a cross-platform C2 agent compatible with Python 2.7 ...