EnginDemirbilek / NorthStarC2

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Ddoss

kaaredk opened this issue · comments

What are you all gonna do if the hackers target the servers get hacked again are you gonna implement a patch or fix
(This is just a question not an issue)