Block This Now: Cobalt Strike and Other Red-Team Tools

Block This Now: Cobalt Strike and Other Red-Team Tools

Application Security , Cybercrime , Cybercrime as-a-service Attackers Keep Wielding Legitimate Tools and ‘Living Off the Land’ Tactics Mathew J. Schwartz (euroinfosec) • December 31, 2021     Attackers continue to use the legitimate Cobalt Strike tool set to target victims. Many attackers – highly skilled or otherwise – employ “living off the land” tactics, which means using legitimate tools or functionality already present in a network to target a victim. Accordingly, organizations need to…

Read More