Nuages - A Modular C2 Framework

Nuages - A Modular C2 Framework - Hi friends mederc, In the article that you read this time with the title Nuages - A Modular C2 Framework, We have prepared this article well for you to read and retrieve information from it. hopefully fill the posts Article C2 Framework, Article Framework, Article Linux, Article Nuages, Article Penetration Testing, we write this you can understand. Alright, happy reading.

Title : Nuages - A Modular C2 Framework
link : Nuages - A Modular C2 Framework

ALSO READ


Nuages - A Modular C2 Framework


Nuages is a modular C2 framework.
Refer to the Wiki for documentation, produce non hesitate to opened upward issues for help, põrnikas reports or characteristic requests

Introduction
Nuages aims at beingness a C2 framework inward which dorsum terminate elements are opened upward source, whilst implants together with handlers must live on developed cite hoc past times users. As a result, it does non render a agency to generate implants, exactly an opened upward source framework to prepare together with contend compatible implants that tin leverage all the dorsum terminate resources already developed.
This pattern hopes to facilitate penetration testing past times facilitating the evolution of custom implants together with reducing the likelihood of implants beingness detected past times defensive solutions.
Although Nuages is functioning, it is even together with then a piece of employment inward progress together with contribution are welcome, whether it is alone testing, or evolution of novel modules together with compatible clients.
For testing together with refererence, an representative implant together with handler are provided on this repo.

Architecture


Nuages C2: It is the heart of the C2 together with manages the implants, it is opened upward source together with should non require to live on customized. It exposes the Nuages API, accessible over REST or Socket.io.
Implants: Custom code to run on the target devices, they tin communicate amongst handlers over custom protocol or straight amongst the Nuages API.
Handlers: Custom code acting every bit a proxy betwixt Implants together with the Nuages API, to implemenet custom communication protocols (DNS tunneling, domain fronting, IRC etc...).
Clients: Clients rely on the Nuages API together with tin live on implemented inward whatever cast such every bit cli or spider web application.

Disclaimer
This projection is intended for safety researchers together with penetration testers together with should non live on used for whatever illegal activities.




Thus the article Nuages - A Modular C2 Framework

That's all the article Nuages - A Modular C2 Framework this time, hopefully can benefit you all. okay, see you in another article posting.

You are now reading the article Nuages - A Modular C2 Framework with the link address https://mederc.blogspot.com/2013/01/nuages-modular-c2-framework.html

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel