🏇
Jockey
CtrlK
Home
  • Who Am I?
  • Certificates!
    • HTB ProLabs
      • 🍒HTB Pro labs Difficulty rating
      • Zephyr
      • Tips
    • CRTP
      • Review
      • Quality Of Life changes
  • Pentesting
    • Ports
      • FTP - 21
      • SSH - 22
      • Telnet - 23
      • SMTP - 25
      • DNS - 53
      • HTTP - 80, 443
      • KERBEROS - 88, 464
      • SMB - 135, 445
      • RPC - 139
      • MSSQL - 1433
      • NFS - 2049
      • MySQL - 3306
      • RDP - 3389
      • PostgreSQL - 5432, 5433
      • WinRM - 5985
    • Active directory
      • Rights Abuse
        • AddMember
        • ForceChangePassword
        • GenericWrite
        • GrantOwnership
        • Logon Script
        • Read gMSApassword
        • ReadLAPSPassword
        • TargettedKerbroasting
      • Kerberos
        • Delegation
          • Uconstrained delegation
          • Constrained delegation
          • RBCD
    • Escalation
      • Windows priv esc
        • Kernal exploits
        • Runas
        • WSL
        • Autorun
        • Registry escalation
        • AlwaysInstallElevated
        • Startup application
        • Unquoted Service Path
        • Passswords
          • Password mining in memory
          • Passwords in config files
        • Impersonation Attacks
      • Linux priv esc
        • Enumerating the System
        • Automatic tooling
        • Kernel exploitation
        • NFS root
        • Passwords
        • Sudo
        • SUID exploitation
        • Capabilities
        • Schedualed tasks
          • Overwrite
          • Wildcard
        • Docker
    • Persistence
      • Active directory persistence
        • Silver ticket
        • Golden ticket
        • Diamond Ticket
        • Sapphire ticket
  • Red teaming
    • Persistence
  • Resources
    • Active Directory
    • C2 resources
      • Sliver
      • Cobalt Strike
  • Writeups
    • HackTheBox Writeups
      • CozyHostings (Easy)
      • Bastion (easy)
      • Crafty (Easy)
  • CTFs
    • METACTF
      • Social engineering 1/2
      • Capsule Corp (Machine)
  • Misc stuff
Powered by GitBook
On this page
  • Beginners guide
  • C2 profile
  • Aggressor scripts
  • Dev Stuff
  • Community kits
  • Sleep masks
  • Stolen from
  1. Resources
  2. C2 resources

Cobalt Strike

  • https://github.com/S1ckB0y1337/Cobalt-Strike-CheatSheet

  • https://reconshell.com/list-of-awesome-cobaltstrike-resources/

Beginners guide

This playlist should cover literally everything

This playlist which is a total of 11 hours, 9 minutes, and 15 seconds worth of content, you should be grateful he made it for his own tool and if you have an issue? too bad cry about it you dont have that privilege

C2 profile

  • https://blog.zsec.uk/cobalt-strike-profiles/

  • https://github.com/rsmudge/Malleable-C2-Profiles

Aggressor scripts

  • https://hstechdocs.helpsystems.com/manuals/cobaltstrike/current/userguide/content/topics/agressor_script.htm

  • https://chowdera.com/2021/02/20210204190220156W.html

  • https://www.kingstonesecurity.com/blog/efficiency-with-aggressor

Dev Stuff

  • RedElk

    • to log aggregation and analysis for the red team

  • RedWarden

    • to keep out blue teams

Community kits

  • https://cobalt-strike.github.io/community_kit/

Sleep masks

  • https://www.elastic.co/blog/detecting-cobalt-strike-with-memory-signatures

  • https://adamsvoboda.net/sleeping-with-a-mask-on-cobaltstrike/

  • https://codex-7.gitbook.io/codexs-terminal-window/red-team/cobalt-strike/evading-hunt-sleeping-beacons

Stolen from

https://ppn.snovvcrash.rocks/

PreviousSliverNextHackTheBox Writeups

Last updated 1 year ago