Brute Ratel C4 Logo

Brute Ratel C4

0
Free
Visit Website

Brute Ratel C4 is a sophisticated command and control center designed for red team operations and adversary simulations, offering features like DNS over HTTPS, external C2 channels, and advanced evasion capabilities.

FEATURES

ALTERNATIVES

A lightweight, first-stage C2 implant written in Nim for remote access and control.

Modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework with Python 3 and .NETs DLR.

DET (extensible) Data Exfiltration Toolkit is a proof of concept tool for performing Data Exfiltration using multiple channels simultaneously.

Pupy is a cross-platform C2 and post-exploitation framework for remote access and control of compromised systems across various operating systems.

A macOS Initial Access Payload Generator for penetration testing and red teaming exercises.

A cheat sheet providing examples of creating reverse shells for penetration testing.

A set of commands for exploit developers and reverse-engineers to enhance GDB functionality.

Tool for randomizing Cobalt Strike Malleable C2 profiles to evade static, signature-based detection controls.