t3l3machus / Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
Other
3.75k stars 605 forks source link

port taken #131

Closed Horizon1590 closed 10 months ago

Horizon1590 commented 11 months ago

how do i change the port it uses?

t3l3machus commented 10 months ago

Check the help message villain -h