Managing compromised hosts doesn’t have to be expensive or cumbersome

TEAMARES introduces DeimosC2 – the easier to use, open-source Command and Control tool that won’t break the bank

About DeimosC2

Red teams now have an alternative to managing post-exploitation issues: DeimosC2, developed by TEAMARES offensive security experts looking to give back to the community with a free tool to help teams conduct testing efficiently and effectively.

Designed with a robust functionality, our DeimosC2 can be extended in any language. Teams can conduct post-exploitation on any major Operating System (OS), including Android devices, addressing the lack of defensive capabilities that are available on enterprise devices.

cs-deimos-teamares-mask

Our Team

TEAMARES is comprised of red and blue team professionals with more than a decade of experience conducting offensive and defensive security investigation and research for a wide array of industries.

Features Include:

cs-deimos-ui

A UI that allows for ease of use and supports multiple users for collaboration

cs-deimos-agents

Multiple Listener and Agent communication methods such as TCP, HTTPS, DNS over HTTPS (DoH), and QUIC

cs-deimos-pivot

Pivot capabilities over TCP

cs-deimos-extendable

Extendable functionality that can be written in multiple languages

cs-deimos-golang

Written in Golang for cross compatibility on all major operating systems

cs-deimos-websockets

API over WebSockets allowing for scriptable functionality

cs-deimos-archive

Archive and replay functionality post-testing so users can restore listeners, loot, and other critical information to the database