Quick navigation

Cobalt Strike

Cobalt Strike

Advanced Threat Tactics for Penetration Testers
Value Proposition

Problem

Security experts need professional pen testing tools that support them to identify and ultimately remediate their clients’ systems, infrastructures and user behavior. Most of the available tools on the market are targeted at specific sub- domains and don’t take a holistic approach

Solution

Cobalt Strike is software for Adversary Simulations and Red Team Operations. Adversary Simulations and Red Team Operations are security assessments that replicate the tactics and techniques of an advanced adversary in a network. While penetration tests focus on unpatched vulnerabilities and misconfigurations, these assessments benefit security operations and incident response. Cobalt Strike is threat emulation software. Execute targeted attacks against modern enterprises with one of the most powerful network attack kits available to penetration testers. This is not compliance testing

Features

  • Discovers which client-side applications your target uses, with version information
  • Attack Packages to host a web drive-by attack or transform an innocent file into a trojan horse
  • Replaces links and text and sends email messages to build a convincing phish, and tracks who clicks
  • Share data, communicate in real-time, and control systems compromised during the engagement
  • Execute PowerShell scripts, logs keystrokes, takes screenshots, downloads files, and spawns other payloads
  • Covert Communication: Load a C2 profile to look like another actor. Use HTTP, HTTPS, and DNS to egress a network. Use named pipes to control Beacons, peer-to-peer, over the SMB protocol.
  • Browser Pivoting: Use a Browser Pivot to go around two-factor authentication
  • Reporting and Logging that provides a timeline and a list of indicators from red team activity
Supporting Technology
  • System Profiler, reconnaissance tool for the client-side attack process
  • Java Applet Attacks, Microsoft Word and Excel Macro Attacks, Windows Executable
  • Website Clone Tool
  • Spear phishing Tool
  • Team Server to start a Cobalt Strike
  • Beacon: Cobalt Strike's payload to model an advanced actor and Browser Pivot: A man-in-the-browser attack
Downloads

Video(s)