Advanced AI-Enabled
Cyber Command & Control

Available for Windows, macOS, and Linux
IRIS Command Interface
SECURE
> Initializing IRIS C2 secure interface...
> Loading advanced reconnaissance modules
> Loading polymorphic payload generators
> Loading AI tactical advisor
> All systems operational
> AI: What operation would you like to plan today?
>
Analyze target network for vulnerabilities
AI: Beginning passive reconnaissance...
• Scanning network topology
• Identifying potential entry points
• Analyzing security posture
• Detecting vulnerable services
AI: Vulnerability analysis complete. Found 3 potential entry vectors.
>
Recommend optimal approach
AI: Based on analysis, I recommend:
1. Exploit outdated web application on public-facing server
2. Deploy polymorphic payload to evade detection
3. Establish encrypted C2 channel via DNS tunneling
AI: Would you like me to prepare this operation?
_
PLATFORM INTERFACE

Advanced Command & Control Interface

IRIS C2 - Penetration Testing Framework
New Project
Open Project
Save Project
SharePoint CVE-2025
C2 Operations
Shodan Search
Manage API Keys
Settings
Help
Connect to HackTheBox VPN
Welcome
C2 Operations
Server
Listeners
Implants
Post-Exploitation
Payloads
Tasks
Evasion
Exploit Console
Modules
▸ Collection (26)
▾ Collection (26)
Add-KeyloggerTrigger
Find-KeithScoring
Get-EmailItems
Get-KeyStrokes
Get-SQLColumnSampleData
▸ Command and Control (4)
▸ Credential Access (53)
▸ Defense Evasion (45)
▸ Discovery (39)
▸ Execution (28)
▸ Exfiltration (3)
▸ Lateral Movement (21)
▸ Persistence (17)
▸ Privilege Escalation (62)
432 modules loaded

Get-EmailItems

OPSEC Safe
Description

Retrieves all items (emails, contacts, calendar events, etc.) from a specified Outlook folder on the target system. This module enables operators to extract large volumes of mailbox data for analysis, exfiltration, or reconnaissance.

The module supports specifying the target folder (such as Inbox, Sent Items, or custom folders) and limits the number of items retrieved to avoid excessive data transfer or detection. It is useful for gathering sensitive communications, identifying sensitive information, or mapping user activity within an organization.

MITRE ATT&CK Techniques
T1114
T1059.001
Module Options
#OptionRequiredTypeDescription
1AgentYesSTRINGAgent to run module on.
2FolderNameYesSTRINGName of the Outlook folder to retrieve items from (e.g., Inbox, Sent Items).
3MaxEmailsYesSTRINGMaximum number of items to retrieve from the folder.
4OutputFunctionNoSTRINGPowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-...").
Co-Pilot
System
AI co-pilot ready. Please configure an AI provider in settings.
System
AI provider configured. Ready to chat.
System
Agent mode disabled.
Provider: LM Studio (Local) Model: Local Model (Auto-select) Connected to LM Studio
Terminal
IRIS C2 Terminal Ready
Checking for Kali Linux container...
No Kali container found. Commands will execute on host system.
Using Kali container: kali
IRIS CLI Ready!
kali@IRIS-C2:~$Enter command or type 'IRIS' for natural language mode...
Terminal 1
Metasploit: Not RunningDocker: Not RunningAPI: Configured (Gemini)Agent: ActiveVPN: Disconnected
Advanced Evasion
Prioritizes polymorphism and stealth techniques to evade even the most sophisticated AV/EDR systems, with fileless implants that leave minimal forensic footprint across Windows, macOS, and Linux.
AI Co-Pilot
Enables red teams to have bigger impact with fewer people, while up-skilling junior and mid-level operators both during operations and over time.
Counter-Attribution
State-of-the-art techniques enable operators to obfuscate identity or emulate TTPs of APTs from around the world, making attribution nearly impossible.
CROSS-PLATFORM

Operate on Any Platform

Cross-Platform Compatibility

IRIS C2 is engineered to operate seamlessly across all major operating systems, providing consistent functionality and performance regardless of your team's preferred environment.

Windows

Full support for Windows 10/11 with native syscall execution and EDR evasion

macOS

Complete support for Intel and Apple Silicon with TCC bypass capabilities

Linux

Extensive support for major distributions with kernel module evasion techniques

Key Cross-Platform Benefits:

  • Unified command and control interface across all platforms
  • Consistent payload generation and execution capabilities
  • Platform-specific optimizations for maximum stealth and performance
  • Seamless lateral movement between heterogeneous environments

Platform Feature Comparison

IRIS C2 provides consistent capabilities across all supported platforms, with specialized features optimized for each operating system.

FeatureWindowsmacOSLinux
Fileless Execution
EDR/AV Evasion
Dynamic Syscall Execution
Process Injection
Kernel Mode Operations
TCC Bypass
AMSI Bypass
Credential Harvesting
* All features are continuously updated to maintain effectiveness against the latest security measures
COMPETITIVE ADVANTAGE

All-in-One Platform Comparison

IRIS C2 consolidates the functionality of multiple specialized platforms into a single, comprehensive solution. Compare our capabilities against industry alternatives.

Feature Category
IRIS C2
Cobalt Strike
Shellter Pro
Platform Support
Windows, Linux, macOS
Windows (primary), limited Linux/macOS
Windows only
Command & Control
Complete C2 framework with unified interface
Complete native C2 framework
No C2 capabilities
Agent Types
• Multi-language agents (PowerShell, Python, C#, Go)
• Cross-platform implants
• Kernel-level rootkits
• Advanced Windows beacons
• Beacon (Windows primary)
• Limited cross-platform
N/A - Payload modifier only
Post-Exploitation
• 400+ exploitation modules
• Advanced lateral movement
• Privilege escalation
• Credential harvesting
• Network reconnaissance
• Credential harvesting (Mimikatz)
• Process injection
• Privilege escalation
• Lateral movement
• Network pivoting
No post-exploitation
Evasion Techniques
• AMSI/ETW bypass
• Advanced obfuscation
• In-memory execution
• Anti-analysis techniques
• Sandbox evasion
• Runtime mutation
• Malleable C2 profiles
• Dynamic payload generation
• In-memory execution
• Sleep/Jitter
• Process injection variants
• Advanced polymorphism
• Multi-layered encoding
• Anti-AV signatures
• Stealth mode
• Dynamic instrumentation
Collaboration
• Multi-operator support
• Role-based access control
• Unified management interface
• API access
• Team collaboration
• Shared workspaces
• Multi-user sessions
Single-user tool
AI Integration
• Integrated AI co-pilot
• Natural language interface
• Adaptive attack strategies
• Automated decision support
No AI integration
No AI integration
Deployment
Desktop Qt application with Docker containers
Team server + GUI clients
Standalone Windows application
Licensing Model
Commercial (3 tiers)
Commercial
Commercial

IRIS C2 provides comprehensive capabilities that would typically require multiple specialized tools, streamlining operations and reducing complexity.

SPECIALIZED

Specialized Modules

Wi-Fi/LAN/BT - Shellcode Obfuscation & Dynamic Syscalls Execution
[+] Initializing wireless reconnaissance module...
[*] Scanning for available networks
[*] Detecting WPA2/WPA3 handshakes
[*] Bluetooth device enumeration
[+] 15 wireless targets identified
[*] Preparing shellcode obfuscation
[*] Dynamic syscall resolution active
[+] Payload ready for deployment
Payload Generator
[+] Polymorphic payload generator initialized
[*] Target OS: Windows 11 x64
[*] Evasion profile: Advanced EDR bypass
[*] Encoding: Multi-layer XOR + AES
[+] Shellcode mutation complete
[*] Anti-analysis checks embedded
[+] Payload ready: 0x4A2B bytes
ARCHITECTURE

Modular Architecture

Customizable Framework

IRIS C2 is built with a modular architecture that allows for easy customization and extension. Developers can create custom modules and integrate with existing tools to build a tailored offensive security platform that meets specific operational requirements.

Module Configuration
[+] Loading custom modules...
[*] Reconnaissance: Active
[*] Exploitation: Loaded (47 modules)
[*] Post-exploitation: Ready
[*] Evasion: Advanced profile
[+] Framework initialized

Flexible LLM Integration

As well as open source or external models, IRIS C2 integrates with multiple deployment options including local models, cloud APIs, and hybrid configurations to provide AI-powered tactical guidance while maintaining operational security requirements.

LLM Configuration
[+] AI co-pilot initialized
[*] Model: GPT-4 Turbo (Cloud)
[*] Fallback: Llama2-70B (Local)
[*] Security: Air-gapped mode available
[*] Context: Offensive security specialist
[+] Ready for tactical guidance
INTELLIGENCE

AI Co-Pilot

Tactical Guidance

Real-time tactical guidance based on current environment, target analysis, and operational objectives.

  • Attack path optimization
  • Risk assessment and mitigation
  • Operational security recommendations

Evasion Techniques

Advanced evasion strategies tailored to specific defensive technologies and environments.

  • EDR/AV bypass recommendations
  • Network detection avoidance
  • Behavioral analysis evasion

Vulnerability Analysis

Intelligent vulnerability assessment and exploitation recommendations based on comprehensive analysis.

  • Automated vulnerability prioritization
  • Exploit chain development
  • Impact assessment modeling

Natural Language Interface

Interact with the platform using natural language commands and receive contextual guidance.

  • Conversational command interface
  • Contextual help and documentation
  • Automated report generation
APPLICATIONS

Operational Use Cases

Ethical Red Team Operations

Comprehensive penetration testing and security assessment capabilities for organizations seeking to validate their defensive posture through authorized testing.

  • Authorized penetration testing
  • Security control validation
  • Compliance assessment support
  • Executive reporting and metrics

Intelligence Community Operations

Specialized capabilities designed for intelligence gathering operations with advanced attribution obfuscation and counter-intelligence features.

  • Advanced persistent threat emulation
  • Counter-attribution techniques
  • Deep cover operational security
  • Intelligence collection frameworks

Military Cyber Operations

Mission-critical capabilities for military cyber operations with emphasis on operational security, mission assurance, and strategic objectives.

  • Critical infrastructure assessment
  • Mission-focused operational planning
  • Strategic cyber effects modeling
  • Multi-domain operation integration
REQUIREMENTS

System Requirements

Windows

  • Windows 10/11 (x64)
  • 8GB RAM minimum, 16GB recommended
  • 500GB available disk space
  • Intel Core i5 or AMD Ryzen 5 (minimum)
  • Administrative privileges required
  • Docker Desktop for Windows
  • PowerShell 5.1 or later
  • .NET Framework 4.8+

macOS

  • macOS 12.0 Monterey or later
  • 8GB RAM minimum, 16GB recommended
  • 500GB available disk space
  • Intel or Apple Silicon processor
  • Administrator access required
  • Docker Desktop for Mac
  • Xcode Command Line Tools
  • Homebrew package manager

Linux

  • Ubuntu 20.04 LTS or equivalent
  • 8GB RAM minimum, 16GB recommended
  • 500GB available disk space
  • Intel Core i5 or AMD Ryzen 5 (minimum)
  • Root privileges required
  • Docker Engine 20.10+
  • Python 3.8+ with pip
  • GCC compiler toolchain
LICENSING

Pricing & Availability

Enterprise License

Contact for Pricing
Enterprise licensing available

Full commercial license with complete access to all modules, AI co-pilot, and premium support. Includes regular updates and priority technical assistance.

  • Complete IRIS C2 platform access
  • AI co-pilot with premium models
  • Priority technical support
  • Regular platform updates
  • Custom module development

Regional Availability

IRIS C2 is available to qualified users in the following regions, subject to export control regulations and licensing requirements.

CanadaAvailable
JapanAvailable
New ZealandAvailable
SwitzerlandAvailable
United StatesAvailable

Availability in other regions may be subject to additional licensing requirements. Contact our sales team for specific regional availability and compliance requirements.

GET STARTED

Request Capability Briefing

Schedule a comprehensive technical briefing to learn how IRIS C2 can enhance your offensive security operations. Our team will provide a detailed demonstration tailored to your specific use case and operational requirements.