Book Image

Hands-On Red Team Tactics

By : Himanshu Sharma, Harpreet Singh
Book Image

Hands-On Red Team Tactics

By: Himanshu Sharma, Harpreet Singh

Overview of this book

Red Teaming is used to enhance security by performing simulated attacks on an organization in order to detect network and system vulnerabilities. Hands-On Red Team Tactics starts with an overview of pentesting and Red Teaming, before giving you an introduction to few of the latest pentesting tools. We will then move on to exploring Metasploit and getting to grips with Armitage. Once you have studied the fundamentals, you will learn how to use Cobalt Strike and how to set up its team server. The book introduces some common lesser known techniques for pivoting and how to pivot over SSH, before using Cobalt Strike to pivot. This comprehensive guide demonstrates advanced methods of post-exploitation using Cobalt Strike and introduces you to Command and Control (C2) servers and redirectors. All this will help you achieve persistence using beacons and data exfiltration, and will also give you the chance to run through the methodology to use Red Team activity tools such as Empire during a Red Team activity on Active Directory and Domain Controller. In addition to this, you will explore maintaining persistent access, staying untraceable, and getting reverse connections over different C2 covert channels. By the end of this book, you will have learned about advanced penetration testing tools, techniques to get reverse shells over encrypted channels, and processes for post-exploitation.
Table of Contents (16 chapters)

Chapter 9: Cobalt Strike – Red Team Operations

  1. No, Cobalt strike is a paid software which costs about USD 3500 per annum and renewal of license is USD 2500.
  2. Yes , Cobalt Strike has an external C2 module in it which allows other programs to act as a middle-man between Cobalt Strike and its Beacon payload.
  3. Cobalt Strike's beacon have a mallable C2 profile which define how the communication happens and the data is stored. There are a different C2 profiles which can be downloaded from GitHub and used to avoid detection. https://github.com/rsmudge/Malleable-C2-Profiles.
  4. Older versions of Cobalt Strike used Metasploit Framework, but the new versions are independent and do not depend on Metasploit Framework.