Cobalt Strike 4.6 is now available. As I mentioned in the recent Roadmap Update blog post, this isn’t a regular release, as it mostly focuses on security updates. There are also a couple of useful updates for users. A major release is planned for this summer, so this release lays the groundwork for the changes […]
CTA Type: Resource
Building Upon a Strong Foundation
In the weeks ahead, Cobalt Strike 4.6 will go live and will be a minor foundational release before we move into our new development model. This release will be less about features and is more focused on bolstering security even further. This is all in preparation for a much bigger release later, which will also […]
Cobalt Strike Roadmap Update
Historically, Raphael Mudge, the creator of Cobalt Strike, didn’t typically talk about the Cobalt Strike roadmap publicly. He preferred to play his cards close to his chest and only revealed the details about each release when it went live (and he didn’t give much warning about the release date, either). That was his way of […]
Joe’s Transition
My career is taking me in a new and exciting direction, and I am stepping down from my role on the Cobalt Strike team. I’ve spent the last year helping Fortra (the new face of HelpSystems) integrate Cobalt Strike into their processes and shift from a single developer to a team effort. I can honestly […]
Incorporating New Tools into Core Impact
Core Impact has further enhanced the pen testing process with the introduction of two new modules. The first module enables the use of .NET assemblies, while the second module provides the ability to use BloodHound, a data analysis tool that uncovers hidden relationships within an Active Directory (AD) environment. In this blog, we’ll dive into […]
Cobalt Strike Training Options
The Cobalt Strike training web page has been updated. https://www.cobaltstrike.com/training/ The training web page lists free courses created by the Cobalt Strike team that provide an overview of the product. It also lists courses offered by trusted 3rd parties. The 3rd party courses use Cobalt Strike to some degree and can be a great way […]
Cobalt Strike Community Webcast: January 2022
Interested in staying up to date on Cobalt Strike? Watch our community webcast, where product experts provided an overview of the Cobalt Strike 4.5 release and demo some of its new features. We look forward to hosting additional forums where we can further interact with our user community and help you get more out of […]
Read More… from Cobalt Strike Community Webcast: January 2022
Offensive Security: Advanced Bundle
When you’re ready to get down to business, our penetration testing and red teaming bundle can give you the tools you need to challenge your enterprise like a real-world attacker. Together, these dynamic solutions let you know just how much damage exploited flaws can cause, and the efficacy of your detection and response measures. Cobalt […]
Cobalt Strike Datasheet
Cobalt Strike is a standard-setting adversary simulation tool, recognized globally for facilitating red team operations with its signature payload and extensible C2 framework to accurately replicate the tactics of today’s advanced threat actors. Beacon: The Customizable Post-Exploitation Payload Beacon, Cobalt Strike’s signature payload, models the behavior of advanced adversaries to perform post-exploitation activities. Beacon offers […]
Writing Beacon Object Files: Flexible, Stealthy, and Compatible
Our colleagues over at Core Security have been doing great things with Cobalt Strike, making use of it in their own engagements. They wrote up this post on creating Cobalt Strike Beacon Object Files using the MinGW compiler on Linux. It covers several ideas and best practices that will increase the quality of your BOFs. […]
Read More… from Writing Beacon Object Files: Flexible, Stealthy, and Compatible