Imagine you are performing a Red Team engagement and want to reduce the risk of being caught by using a redirector host to filter C2 traffic to your Cobalt Strike server and redirect all other traffic to an innocuous website. One way to achieve this is by setting up an Apache redirector as an intermediary server, allowing your C2 domain to point at it for traffic filtering. This setup provides the benefit of being able to change the redirector's IP and domain if your main server is compromised.
FEATURES
ALTERNATIVES
Modular framework for pentesting Modbus protocol with diagnostic and offensive features.
Interactive online malware sandbox for real-time analysis and threat intelligence
TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.
Modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework with Python 3 and .NETs DLR.
A simple, fast web crawler for discovering endpoints and assets in a web application
A specification/framework for extending default C2 communication channels in Cobalt Strike
Python framework for building and utilizing interfaces to transfer data between frameworks with a focus on Command and Control frameworks.
Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

OSINTLeak
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.