Brute Ratel C4 is a sophisticated command and control center designed for red team operations and adversary simulations, offering features like DNS over HTTPS, external C2 channels, and advanced evasion capabilities.
FEATURES
ALTERNATIVES
An exploration of a new method to abuse DCOM for remote payload execution and lateral movement.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
A login cracker that can be used to crack many types of authentication protocols.
A specification/framework for extending default C2 communication channels in Cobalt Strike
A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.
Adversary emulation framework for testing security measures in network environments.
Insights on Red Teaming for Pacific Rim CCDC 2016 competition, focusing on preparation, operations plan, and automation.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.