Cobalt Strike

Cobalt Strike

FORTRA's Cobalt Strike

Test your company's protection against targeted attacks with one of the most powerful kits available to pentesters.

ABOUT SOLUTION

Cobalt Strike is a threat emulation tool that is ideal for Red Team post-exploitation tasks based on a hidden agent and an updated database of attack scripts.

Illustration

KEY FEATURES

Illustration

ADVANCED ADVERSARY SIMULATIONS

Use Beacon, Cobalt Strike's post-exploitation payload, to monitor your target's network while remaining undetected.

Illustration

DYNAMIC RED TEAM ENGAGEMENT

Red Team can use a common C&C server to collaborate on realistic attacks and generate detailed reports to document all post-exploitation activities.

Illustration

FLEXIBLE STRUCTURE AND HUGE
COMMUNITY 

Modify the built-in scripts and write your own, and create and share your extensions in the Community Kit.

Why chooseFORTRA's Cobalt Strike?

Individual scripts

Script using Aggressor Script, Cobalt Strike's scripting language. New scripts are easily uploaded and managed in the console, where further interaction can be performed.

Compatibility with Core Impact

Take advantage of session transfer and tunneling capabilities when using Cobalt Strike and Core Impact.

Payload artifacts and antivirus evasion

Change the executables, DLLs, applets, and script templates Cobalt Strike uses in its workflows. You may also export Cobalt Strike’s Beacon payload in a variety of formats that work with third-party tools designed to assist with evasion.

test-check-verify-investigate-examine

Sets of adjustable attacks

Modify the kits loaded from the Cobalt Strike arsenal to suit the needs of each attack. For example, you can override script templates from the resource set used in workflows, or create your own Beacon Object File (BOF).

Get a consultation / demo / find out the cost

Thank you!

We will contact you shortly

Can't send form.

Please try again later.