Friday, June 9, 2017

Cobalt Strike v2.1 - PENTEST

9:44 AM Leave a Reply
 Cobalt Strike v2.1 - PENTEST
Armitage is a graphical interface written in Java Metasploit penetration testing software, you can use it in conjunction Metasploit exploit known vulnerabilities exist to automate attacks against the test. bt5, kali LINX Integrated free version Armitage, Cobaltstrike its commercial version, is they know how, very friendly graphical interface, a key fool using MSF advanced features, automatic penetration testing.
Updated content:
23 Sept 14 - Cobalt Strike 2.1
----------
+ Beacons now use asymmetric cryptography to negotiate a unique
session key and authenticate with your Cobalt Strike instance.
Beacon is now using asymmetric encryption to negotiate a unique session key, and verify your cobalt attack
- Added helper for SCRIPT option.
Add a secondary scripting options.
+ Added Malleable C2 options to customize SSL cert for HTTPS Beacon
Join C2 Ma options to customize HTTP beacon SSL certificate.
+ You may now use PowerShell through Beacon. Use the powershell
command to evaluate a PowerShell expression. Use powershell-import
to import a script and make it available to the powershell command.
By using PowerShell beacon. Use PowerShell command to evaluate PowerShell statement. Use
PowerShell input port to import a script and run PowerShell commands.
- Right-click a tab's X button and use "Send to bottom" or Ctrl + B to
dock a tab to the bottom of the Cobalt Strike window. Use Ctrl + E to
to get rid of the docked tab.
Right-click the tab X button, use Ctrl + Send to bottom or bottom of the window in cobalt attack B
Adding a stop button, Ctrl + E to cancel the stop button.

download