Nuages - A Modular C2 Framework


Nuages is a modular C2 framework.
Refer to the Wiki for documentation, do not hesitate to open issues for help, bug reports or feature requests

Introduction
Nuages aims at being a C2 framework in which back end elements are open source, whilst implants and handlers must be developed ad hoc by users. As a result, it does not provide a way to generate implants, but an open source framework to develop and manage compatible implants that can leverage all the back end resources already developed.
This design hopes to facilitate penetration testing by facilitating the development of custom implants and reducing the likelihood of implants being detected by defensive solutions.
Although Nuages is functioning, it is still a work in progress and contribution are welcome, whether it is solely testing, or development of new modules and compatible clients.
For testing and refererence, an example implant and handler are provided on this repo.

Architecture


Nuages C2: It is the core of the C2 and manages the implants, it is open source and should not need to be customized. It exposes the Nuages API, accessible over REST or Socket.io.
Implants: Custom code to run on the target devices, they can communicate with handlers over custom protocol or directly with the Nuages API.
Handlers: Custom code acting as a proxy between Implants and the Nuages API, to implemenet custom communication protocols (DNS tunneling, domain fronting, IRC etc...).
Clients: Clients rely on the Nuages API and can be implemented in any form such as cli or web application.

Disclaimer
This project is intended for security researchers and penetration testers and should not be used for any illegal activities.


Nuages - A Modular C2 Framework Nuages - A Modular C2 Framework Reviewed by Zion3R on 5:25 PM Rating: 5