Skip to content
Ben Turner edited this page Jul 4, 2016 · 15 revisions

Welcome to the PoshC2 wiki

PoshC2 is a proxy aware C2 framework written completely in PowerShell to aid penetration testers with red teaming, post-exploitation and lateral movement. The tools and modules were developed off the back of our successful PowerShell payload addition for the Metasploit Framework. PowerShell was chosen as the base language as it provides all of the functionality and rich features required without needing to introduce multiple languages to the framework.

Clone this wiki locally