What happens when I type getsystem?

Meterpreter’s getsystem command is taken for granted. Type getsystem and magically Meterpreter elevates you from a local administrator to the SYSTEM user. What’s really happening though? The getsystem command has three techniques. The first two rely on named pipe impersonation. The last one relies on token duplication. Let’s go through them: Technique 1 creates a […]

Read More… from What happens when I type getsystem?

Listeners: Cobalt Strike’s Glue Feature

Listeners are Cobalt Strike’s abstraction in front of the Metasploit Framework’s payload handlers. A handler is the exploit/multi/handler module. This module sets up a server that waits for a payload on a compromised system to connect to you. Cobalt Strike’s listeners feature is a way to configure handlers that start when Cobalt Strike starts. A listener consists […]

Read More… from Listeners: Cobalt Strike’s Glue Feature

User Account Control – What Penetration Testers Should Know

UAC is User Account Control. Introduced in Windows Vista, UAC is a collection of technologies that make it convenient possible to use Windows without administrator privileges and elevate your rights when needed. UAC has a lot of moving parts and encompasses a lot of things. This post focuses on Windows Integrity levels and UAC elevation […]

Read More… from User Account Control – What Penetration Testers Should Know

Cobalt Strike 03.13.14 – NECCDC Edition

I’m writing this from a New Hampshire Bed and Breakfast where I’ve apparently received the Jacuzzi suite. I’m here for a romantic weekend running psexec and managing Beacons inside of student networks for the North East Collegiate Cyber Defense Competition event. This is my seventh year with this event. I made a lot of development progress early into my […]

Read More… from Cobalt Strike 03.13.14 – NECCDC Edition

CCDC Red Teams: Ten Tips to Maximize Success

The CCDC season is upon us. This is the time of year when professionals with many years of industry experience “volunteer” to hack against college students who must defend computer networks riddled with security holes. For the second year, my company is making Cobalt Strike available to members of the National CCDC and Regional CCDC red teams. […]

Read More… from CCDC Red Teams: Ten Tips to Maximize Success

Why I give all of my training material away—for free

I’m the developer of a commercial penetration testing product, Cobalt Strike. People are often amazed that I have a free 9-part Penetration Testing course on my website. This 9-part course is all of the material from my paid two-day class: Advanced Threat Tactics. Why do I give away my training product, for free? I know […]

Read More… from Why I give all of my training material away—for free

Four Levels of Hacking Sophistication with Beacon

Beacon is Cobalt Strike’s payload for red team actions. Beacon is a stable lifeline that can serve as a communication layer. Meterpreter is a fantastic post-exploitation agent with a lot of features.  Used together, Beacon and Meterpreter give you a lot of options for stealth and indirection. In this post, I’ll take you through different ways to use […]

Read More… from Four Levels of Hacking Sophistication with Beacon