reddit hackernews mail facebook facebook linkedin
Havoc

Havoc

Modern and malleable post-exploitation command and control framework.

The Havoc Framework is split into 2 parts. The Teamserver handles connected operators, tasking agents and parsing the callback, listeners, and downloaded files and screenshots from the agents. It should run on a public VPS to be accessible by known and registered operators.
The Client is the user interface for the server. There you can interact, task agent's commands and receive output from them.