Brute Ratel C4 is a sophisticated command and control center designed for red team operations and adversary simulations, offering features like DNS over HTTPS, external C2 channels, and advanced evasion capabilities.
FEATURES
ALTERNATIVES
A web application security testing platform that combines manual and automated testing tools for conducting comprehensive security assessments and penetration testing.
A Linux-based environment for penetration testing and vulnerability exploitation
Skyhook facilitates obfuscated HTTP file transfers to bypass IDS detections, enhancing secure data exchange.
A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.
A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.
A week-long series of articles and talks on evading Microsoft Advanced Threat Analytics (ATA) detection
Python utility for testing the existence of domain names under different TLDs to find malicious subdomains.
A visual guide illustrating attack paths and techniques for exploiting vulnerabilities in GitHub Actions configurations.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.