Koadic is a COM Command & Control framework that utilizes JScript to establish a remote access tool (RAT) for Windows systems, allowing for stealthy and flexible command and control capabilities. It provides a robust and modular architecture for building custom plugins and payloads, making it a powerful tool for penetration testers and red teamers. Koadic's JScript RAT enables fileless malware execution, allowing attackers to maintain persistence on a compromised system without leaving traces on disk.
FEATURES
ALTERNATIVES
A tool for mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.
Explore the top million websites, ranked by referring subnets, and gain insights into online influence and popularity.
Tool for exploiting Sixnet RTUs to gain root level access with little effort.
A suite of tools for Wi-Fi network security assessment and penetration testing.
A project for demonstrating AWS attack techniques with a focus on ethical hacking practices.
Python-based toolkit for network hacking with various implemented techniques and supported by Securetia SRL.
RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.