View Issue Details

IDProjectCategoryView StatusLast Update
0006142Kali LinuxQueued Tool Additionpublic2021-05-18 10:40
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Versionkali-dev 
Summary0006142: Koadic - C3 COM Command & Control - JScript RAT
Description

[Name] - koadic

[Version] - N/A

[Homepage] - https://github.com/zerosum0x0/koadic/

[Download] - https://github.com/zerosum0x0/koadic/releases

[Author] - zerosum0x0

[License] - Apache License 2.0 ~ https://github.com/zerosum0x0/koadic/blob/master/LICENSE

[Description] - Koadic, or COM Command & Control, is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10.

It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled).

[Dependencies] - python3, impacket, pycrypto, pyasn1, tabulate, rjsmin, pypykatz

[Similar tools] - https://bugs.kali.org/view.php?id=6093

[Activity] - 19 Jul 2017 ~ Today

Relationships

related to 0006093 closed Adding "red team" tools to Kali Linux 

Activities

sbrun

sbrun

2020-04-27 14:59

manager   ~0012684

initial package koadic version 0~git20200303-0kali1 is available in kali-rolling

Issue History

Date Modified Username Field Change
2020-02-26 21:43 g0tmi1k New Issue
2020-02-26 21:43 g0tmi1k Status new => confirmed
2020-02-26 21:43 g0tmi1k Relationship added related to 0006093
2020-03-18 16:54 g0tmi1k Status confirmed => acknowledged
2020-03-25 13:50 sbrun Assigned To => sbrun
2020-03-25 13:50 sbrun Status acknowledged => assigned
2020-04-27 14:59 sbrun Note Added: 0012684
2020-04-29 13:19 sbrun Status assigned => resolved
2020-04-29 13:19 sbrun Resolution open => fixed
2021-05-18 10:40 g0tmi1k Fixed in Version => kali-dev