Scripting Matt Nelson’s MMC20.Application Lateral Movement Technique

This is a short blog post with a long title. A few weeks ago, Matt Nelson published Lateral Movement Using the MMC20.APPLICATION COM Object (there’s a Part 2 as well!). The post documents an option, beyond the usual suspects (e.g., services, scheduled tasks, wmi, etc.), to ask a remote system to run a process for […]

Read More… from Scripting Matt Nelson’s MMC20.Application Lateral Movement Technique

Cobalt Strike 3.6 – A Path for Privilege Escalation

Cobalt Strike 3.6 is now available. This release adds an API to use third-party privilege escalation exploits with Beacon and extends Malleable C2 to allow HTTP C&C without HTTP POST. This release also includes fixes and improvements for existing features. Privilege Escalation API This release adds an API to integrate privilege escalation exploits into Beacon’s […]

Read More… from Cobalt Strike 3.6 – A Path for Privilege Escalation

Agentless Post Exploitation

Agentless Post Exploitation is using system administration capabilities to meet post-exploitation objectives, without an agent on the target. It’s just evil system administration. This talk is a survey of agentless post-exploitation techniques. It covers how to execute commands, upload/download files, harvest credential material, user exploitation, and pivoting. Enjoy! You may also download the slides as well. […]

Read More… from Agentless Post Exploitation

Cobalt Strike 3.5.1 – Important Security Update

Cobalt Strike 3.5.1 is now available. This release addresses a remote code execution vulnerability in Cobalt Strike. This vulnerability was discovered after a report of in-the-wild exploitation by a third-party. Cobalt Strike 3.5 and all prior versions are vulnerable. This includes 2.5 and below. Read last week’s advisory for more details. Strategic Cyber LLC advises all Cobalt […]

Read More… from Cobalt Strike 3.5.1 – Important Security Update

Cobalt Strike RCE. Active Exploitation Reported.

Summary There is a remote code execution vulnerability in the Cobalt Strike team server. A hot fix that breaks this particular exploit chain is available. Customers may use the built-in update program to download an update with this hotfix. The latest trial download has this hotfix as well. Strategic Cyber LLC is working on a comprehensive update […]

Read More… from Cobalt Strike RCE. Active Exploitation Reported.

Cobalt Strike 3.5 – UNIX Post Exploitation

Cobalt Strike 3.5 is now available. This release adds an SSH client with a Beacon-like interface. This client allows you to conduct post-exploitation actions against UNIX targets from Cobalt Strike. In this post, I’ll take you through the specifics. The SSH Client Cobalt Strike’s SSH client is a Reflective DLL that receives tasks from and […]

Read More… from Cobalt Strike 3.5 – UNIX Post Exploitation