t3l3machus / Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
Other
3.73k stars 602 forks source link

Conptyshell command detected by Windows defender #155

Open Vamerio opened 2 months ago

t3l3machus commented 1 month ago

🥲