May 21, 2022, 12:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


Tetanus is a Windows and Linux C2 agent written in rust.

Installation

To install Tetanus, you will need Mythic set up on a machine.

In the Mythic root directory, use mythic-cli to install the agent.

payload start tetanus">
sudo ./mythic-cli install github https://github.com/MythicAgents/tetanus
sudo ./mythic-cli payload start tetanus

Tetanus supports the http C2 profile:

sudo ./mythic-cli install github https://github.com/MythicC2Profiles/http
sudo ./mythic-cli c2 start http

Features

  • Background job management
  • Built-in ssh client
    • Connect to a machine and download/upload files between that …

agent c2 linux memory mythic payload redirector rust socks ssh targeting windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Team Lead, Security Operations Center, Cyber Risk

@ Kroll | United Kingdom

Cyber Security Risk Analyst

@ College Board | Remote - Virginia

Lead - IT Security Engineer

@ Bosch Group | BENGALURU, India

Project Cybersecurity Manager

@ Alstom | Bengaluru, KA, IN

Security Consultant

@ CloudSEK | Bengaluru, Karnataka, India